From 15c217b12ec0f940e3c6d6ca871ab51466e0f84b Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 7 Mar 2021 12:08:28 +0900 Subject: [PATCH] Auto Update 2021/03/07 12:08:28 --- 2004/CVE-2004-1561.json | 48 + 2004/CVE-2004-1769.json | 48 + 2004/CVE-2004-2271.json | 69 ++ 2007/CVE-2007-2447.json | 4 +- 2008/CVE-2008-0166.json | 8 +- 2017/CVE-2017-0144.json | 8 +- 2018/CVE-2018-15133.json | 8 +- 2018/CVE-2018-6574.json | 23 + 2019/CVE-2019-0192.json | 23 - 2019/CVE-2019-0193.json | 69 -- 2019/CVE-2019-0211.json | 25 - 2019/CVE-2019-0227.json | 25 - 2019/CVE-2019-0232.json | 46 - 2019/CVE-2019-0539.json | 25 - 2019/CVE-2019-0604.json | 92 -- 2019/CVE-2019-0678.json | 25 - 2019/CVE-2019-0708.json | 2116 ------------------------------------ 2019/CVE-2019-0709.json | 48 - 2019/CVE-2019-0768.json | 25 - 2019/CVE-2019-0785.json | 25 - 2019/CVE-2019-0803.json | 25 - 2019/CVE-2019-0808.json | 69 -- 2019/CVE-2019-0841.json | 71 -- 2019/CVE-2019-0888.json | 25 - 2019/CVE-2019-0986.json | 25 - 2019/CVE-2019-10008.json | 25 - 2019/CVE-2019-1002101.json | 25 - 2019/CVE-2019-1003000.json | 46 - 2019/CVE-2019-1010298.json | 25 - 2019/CVE-2019-10149.json | 207 ---- 2019/CVE-2019-10207.json | 25 - 2019/CVE-2019-10392.json | 48 - 2019/CVE-2019-1040.json | 46 - 2019/CVE-2019-1064.json | 71 -- 2019/CVE-2019-10678.json | 25 - 2019/CVE-2019-10685.json | 25 - 2019/CVE-2019-1069.json | 25 - 2019/CVE-2019-10708.json | 25 - 2019/CVE-2019-10869.json | 25 - 2019/CVE-2019-10915.json | 25 - 2019/CVE-2019-1096.json | 25 - 2019/CVE-2019-11043.json | 207 ---- 2019/CVE-2019-11061.json | 25 - 2019/CVE-2019-11076.json | 25 - 2019/CVE-2019-11223.json | 25 - 2019/CVE-2019-1132.json | 48 - 2019/CVE-2019-11358.json | 23 - 2019/CVE-2019-11477.json | 25 - 2019/CVE-2019-11510.json | 138 --- 2019/CVE-2019-11523.json | 25 - 2019/CVE-2019-11539.json | 25 - 2019/CVE-2019-11580.json | 23 - 2019/CVE-2019-11581.json | 23 - 2019/CVE-2019-11707.json | 23 - 2019/CVE-2019-1181.json | 25 - 2019/CVE-2019-11881.json | 25 - 2019/CVE-2019-11932.json | 161 --- 2019/CVE-2019-12169.json | 25 - 2019/CVE-2019-12170.json | 25 - 2019/CVE-2019-12181.json | 25 - 2019/CVE-2019-12185.json | 25 - 2019/CVE-2019-12189.json | 48 - 2019/CVE-2019-12190.json | 25 - 2019/CVE-2019-12252.json | 25 - 2019/CVE-2019-12272.json | 23 - 2019/CVE-2019-12384.json | 23 - 2019/CVE-2019-12453.json | 25 - 2019/CVE-2019-12460.json | 25 - 2019/CVE-2019-12475.json | 25 - 2019/CVE-2019-1253.json | 94 -- 2019/CVE-2019-12562.json | 25 - 2019/CVE-2019-12586.json | 25 - 2019/CVE-2019-12594.json | 25 - 2019/CVE-2019-12735.json | 48 - 2019/CVE-2019-12796.json | 25 - 2019/CVE-2019-12815.json | 23 - 2019/CVE-2019-12889.json | 25 - 2019/CVE-2019-12949.json | 25 - 2019/CVE-2019-12999.json | 25 - 2019/CVE-2019-13000.json | 25 - 2019/CVE-2019-13024.json | 23 - 2019/CVE-2019-13025.json | 25 - 2019/CVE-2019-13027.json | 25 - 2019/CVE-2019-13051.json | 25 - 2019/CVE-2019-13063.json | 25 - 2019/CVE-2019-13101.json | 25 - 2019/CVE-2019-13115.json | 23 - 2019/CVE-2019-13143.json | 25 - 2019/CVE-2019-1315.json | 25 - 2019/CVE-2019-13272.json | 115 -- 2019/CVE-2019-13361.json | 25 - 2019/CVE-2019-13403.json | 25 - 2019/CVE-2019-13504.json | 25 - 2019/CVE-2019-1367.json | 25 - 2019/CVE-2019-14220.json | 25 - 2019/CVE-2019-14287.json | 92 -- 2019/CVE-2019-14319.json | 25 - 2019/CVE-2019-14339.json | 25 - 2019/CVE-2019-14439.json | 25 - 2019/CVE-2019-14529.json | 25 - 2019/CVE-2019-14530.json | 25 - 2019/CVE-2019-14537.json | 25 - 2019/CVE-2019-14540.json | 25 - 2019/CVE-2019-14751.json | 25 - 2019/CVE-2019-14830.json | 25 - 2019/CVE-2019-14912.json | 25 - 2019/CVE-2019-15029.json | 25 - 2019/CVE-2019-15043.json | 8 +- 2019/CVE-2019-15053.json | 25 - 2019/CVE-2019-15107.json | 138 --- 2019/CVE-2019-15224.json | 25 - 2019/CVE-2019-15233.json | 25 - 2019/CVE-2019-15642.json | 25 - 2019/CVE-2019-1579.json | 23 - 2019/CVE-2019-15846.json | 25 - 2019/CVE-2019-15858.json | 25 - 2019/CVE-2019-16097.json | 115 -- 2019/CVE-2019-16098.json | 25 - 2019/CVE-2019-16278.json | 69 -- 2019/CVE-2019-16279.json | 25 - 2019/CVE-2019-1653.json | 25 - 2019/CVE-2019-16692.json | 25 - 2019/CVE-2019-16759.json | 92 -- 2019/CVE-2019-16941.json | 25 - 2019/CVE-2019-17080.json | 48 - 2019/CVE-2019-17124.json | 25 - 2019/CVE-2019-17596.json | 25 - 2019/CVE-2019-1821.json | 25 - 2019/CVE-2019-18371.json | 8 +- 2019/CVE-2019-18418.json | 25 - 2019/CVE-2019-2107.json | 23 - 2019/CVE-2019-2215.json | 46 - 2019/CVE-2019-2525.json | 23 - 2019/CVE-2019-2615.json | 25 - 2019/CVE-2019-2618.json | 69 -- 2019/CVE-2019-2725.json | 322 ------ 2019/CVE-2019-2888.json | 23 - 2019/CVE-2019-2890.json | 46 - 2019/CVE-2019-3394.json | 25 - 2019/CVE-2019-3396.json | 207 ---- 2019/CVE-2019-3398.json | 25 - 2019/CVE-2019-3719.json | 25 - 2019/CVE-2019-3778.json | 25 - 2019/CVE-2019-3799.json | 25 - 2019/CVE-2019-3847.json | 25 - 2019/CVE-2019-48814.json | 25 - 2019/CVE-2019-5418.json | 138 --- 2019/CVE-2019-5420.json | 46 - 2019/CVE-2019-5475.json | 23 - 2019/CVE-2019-5624.json | 25 - 2019/CVE-2019-5736.json | 138 --- 2019/CVE-2019-5786.json | 25 - 2019/CVE-2019-6203.json | 25 - 2019/CVE-2019-6207.json | 23 - 2019/CVE-2019-6225.json | 25 - 2019/CVE-2019-6340.json | 23 - 2019/CVE-2019-6440.json | 25 - 2019/CVE-2019-6446.json | 25 - 2019/CVE-2019-6467.json | 25 - 2019/CVE-2019-6690.json | 48 - 2019/CVE-2019-7219.json | 25 - 2019/CVE-2019-7238.json | 46 - 2019/CVE-2019-7304.json | 25 - 2019/CVE-2019-7609.json | 46 - 2019/CVE-2019-7839.json | 25 - 2019/CVE-2019-8451.json | 94 -- 2019/CVE-2019-8513.json | 25 - 2019/CVE-2019-8540.json | 25 - 2019/CVE-2019-8565.json | 25 - 2019/CVE-2019-8627.json | 25 - 2019/CVE-2019-8781.json | 48 - 2019/CVE-2019-8942.json | 48 - 2019/CVE-2019-8956.json | 25 - 2019/CVE-2019-9153.json | 25 - 2019/CVE-2019-9184.json | 25 - 2019/CVE-2019-9194.json | 25 - 2019/CVE-2019-9202.json | 25 - 2019/CVE-2019-9580.json | 25 - 2019/CVE-2019-9596.json | 25 - 2019/CVE-2019-9621.json | 25 - 2019/CVE-2019-9653.json | 25 - 2019/CVE-2019-9670.json | 48 - 2019/CVE-2019-9673.json | 25 - 2019/CVE-2019-9729.json | 25 - 2019/CVE-2019-9730.json | 25 - 2019/CVE-2019-9787.json | 46 - 2019/CVE-2019-9810.json | 23 - 2019/CVE-2019-9896.json | 25 - 2019/CVE-2019-9978.json | 94 -- 2020/CVE-2020-0796.json | 12 +- 2020/CVE-2020-1206.json | 4 +- 2020/CVE-2020-17382.json | 8 +- 2020/CVE-2020-7661.json | 8 +- 2021/CVE-2021-21978.json | 8 +- 2021/CVE-2021-23132.json | 8 +- 2021/CVE-2021-26855.json | 53 +- 2021/CVE-2021-27963.json | 25 + 2021/CVE-2021-3156.json | 8 +- README.md | 1332 +---------------------- 199 files changed, 332 insertions(+), 10602 deletions(-) create mode 100644 2004/CVE-2004-1561.json create mode 100644 2004/CVE-2004-1769.json delete mode 100644 2019/CVE-2019-0211.json delete mode 100644 2019/CVE-2019-0227.json delete mode 100644 2019/CVE-2019-0539.json delete mode 100644 2019/CVE-2019-0678.json delete mode 100644 2019/CVE-2019-0709.json delete mode 100644 2019/CVE-2019-0768.json delete mode 100644 2019/CVE-2019-0785.json delete mode 100644 2019/CVE-2019-0803.json delete mode 100644 2019/CVE-2019-0841.json delete mode 100644 2019/CVE-2019-0888.json delete mode 100644 2019/CVE-2019-0986.json delete mode 100644 2019/CVE-2019-10008.json delete mode 100644 2019/CVE-2019-1002101.json delete mode 100644 2019/CVE-2019-1010298.json delete mode 100644 2019/CVE-2019-10207.json delete mode 100644 2019/CVE-2019-10392.json delete mode 100644 2019/CVE-2019-1064.json delete mode 100644 2019/CVE-2019-10678.json delete mode 100644 2019/CVE-2019-10685.json delete mode 100644 2019/CVE-2019-1069.json delete mode 100644 2019/CVE-2019-10708.json delete mode 100644 2019/CVE-2019-10869.json delete mode 100644 2019/CVE-2019-10915.json delete mode 100644 2019/CVE-2019-1096.json delete mode 100644 2019/CVE-2019-11061.json delete mode 100644 2019/CVE-2019-11076.json delete mode 100644 2019/CVE-2019-11223.json delete mode 100644 2019/CVE-2019-1132.json delete mode 100644 2019/CVE-2019-11477.json delete mode 100644 2019/CVE-2019-11523.json delete mode 100644 2019/CVE-2019-11539.json delete mode 100644 2019/CVE-2019-1181.json delete mode 100644 2019/CVE-2019-11881.json delete mode 100644 2019/CVE-2019-12169.json delete mode 100644 2019/CVE-2019-12170.json delete mode 100644 2019/CVE-2019-12181.json delete mode 100644 2019/CVE-2019-12185.json delete mode 100644 2019/CVE-2019-12189.json delete mode 100644 2019/CVE-2019-12190.json delete mode 100644 2019/CVE-2019-12252.json delete mode 100644 2019/CVE-2019-12453.json delete mode 100644 2019/CVE-2019-12460.json delete mode 100644 2019/CVE-2019-12475.json delete mode 100644 2019/CVE-2019-1253.json delete mode 100644 2019/CVE-2019-12562.json delete mode 100644 2019/CVE-2019-12586.json delete mode 100644 2019/CVE-2019-12594.json delete mode 100644 2019/CVE-2019-12735.json delete mode 100644 2019/CVE-2019-12796.json delete mode 100644 2019/CVE-2019-12889.json delete mode 100644 2019/CVE-2019-12949.json delete mode 100644 2019/CVE-2019-12999.json delete mode 100644 2019/CVE-2019-13000.json delete mode 100644 2019/CVE-2019-13025.json delete mode 100644 2019/CVE-2019-13027.json delete mode 100644 2019/CVE-2019-13051.json delete mode 100644 2019/CVE-2019-13063.json delete mode 100644 2019/CVE-2019-13101.json delete mode 100644 2019/CVE-2019-13143.json delete mode 100644 2019/CVE-2019-1315.json delete mode 100644 2019/CVE-2019-13361.json delete mode 100644 2019/CVE-2019-13403.json delete mode 100644 2019/CVE-2019-13504.json delete mode 100644 2019/CVE-2019-1367.json delete mode 100644 2019/CVE-2019-14220.json delete mode 100644 2019/CVE-2019-14319.json delete mode 100644 2019/CVE-2019-14339.json delete mode 100644 2019/CVE-2019-14439.json delete mode 100644 2019/CVE-2019-14529.json delete mode 100644 2019/CVE-2019-14530.json delete mode 100644 2019/CVE-2019-14537.json delete mode 100644 2019/CVE-2019-14540.json delete mode 100644 2019/CVE-2019-14751.json delete mode 100644 2019/CVE-2019-14830.json delete mode 100644 2019/CVE-2019-14912.json delete mode 100644 2019/CVE-2019-15029.json delete mode 100644 2019/CVE-2019-15053.json delete mode 100644 2019/CVE-2019-15224.json delete mode 100644 2019/CVE-2019-15233.json delete mode 100644 2019/CVE-2019-15642.json delete mode 100644 2019/CVE-2019-15846.json delete mode 100644 2019/CVE-2019-15858.json delete mode 100644 2019/CVE-2019-16098.json delete mode 100644 2019/CVE-2019-16279.json delete mode 100644 2019/CVE-2019-1653.json delete mode 100644 2019/CVE-2019-16692.json delete mode 100644 2019/CVE-2019-16941.json delete mode 100644 2019/CVE-2019-17080.json delete mode 100644 2019/CVE-2019-17124.json delete mode 100644 2019/CVE-2019-17596.json delete mode 100644 2019/CVE-2019-1821.json delete mode 100644 2019/CVE-2019-18418.json delete mode 100644 2019/CVE-2019-2615.json delete mode 100644 2019/CVE-2019-3394.json delete mode 100644 2019/CVE-2019-3398.json delete mode 100644 2019/CVE-2019-3719.json delete mode 100644 2019/CVE-2019-3778.json delete mode 100644 2019/CVE-2019-3799.json delete mode 100644 2019/CVE-2019-3847.json delete mode 100644 2019/CVE-2019-48814.json delete mode 100644 2019/CVE-2019-5624.json delete mode 100644 2019/CVE-2019-5786.json delete mode 100644 2019/CVE-2019-6203.json delete mode 100644 2019/CVE-2019-6225.json delete mode 100644 2019/CVE-2019-6440.json delete mode 100644 2019/CVE-2019-6446.json delete mode 100644 2019/CVE-2019-6467.json delete mode 100644 2019/CVE-2019-6690.json delete mode 100644 2019/CVE-2019-7219.json delete mode 100644 2019/CVE-2019-7304.json delete mode 100644 2019/CVE-2019-7839.json delete mode 100644 2019/CVE-2019-8451.json delete mode 100644 2019/CVE-2019-8513.json delete mode 100644 2019/CVE-2019-8540.json delete mode 100644 2019/CVE-2019-8565.json delete mode 100644 2019/CVE-2019-8627.json delete mode 100644 2019/CVE-2019-8781.json delete mode 100644 2019/CVE-2019-8942.json delete mode 100644 2019/CVE-2019-8956.json delete mode 100644 2019/CVE-2019-9153.json delete mode 100644 2019/CVE-2019-9184.json delete mode 100644 2019/CVE-2019-9194.json delete mode 100644 2019/CVE-2019-9202.json delete mode 100644 2019/CVE-2019-9580.json delete mode 100644 2019/CVE-2019-9596.json delete mode 100644 2019/CVE-2019-9621.json delete mode 100644 2019/CVE-2019-9653.json delete mode 100644 2019/CVE-2019-9670.json delete mode 100644 2019/CVE-2019-9673.json delete mode 100644 2019/CVE-2019-9729.json delete mode 100644 2019/CVE-2019-9730.json delete mode 100644 2019/CVE-2019-9896.json delete mode 100644 2019/CVE-2019-9978.json create mode 100644 2021/CVE-2021-27963.json diff --git a/2004/CVE-2004-1561.json b/2004/CVE-2004-1561.json new file mode 100644 index 0000000000..2f9ffad54a --- /dev/null +++ b/2004/CVE-2004-1561.json @@ -0,0 +1,48 @@ +[ + { + "id": 250585913, + "name": "CVE-2004-1561", + "full_name": "ivanitlearning\/CVE-2004-1561", + "owner": { + "login": "ivanitlearning", + "id": 52420671, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52420671?v=4", + "html_url": "https:\/\/github.com\/ivanitlearning" + }, + "html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2004-1561", + "description": "Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)", + "fork": false, + "created_at": "2020-03-27T16:30:22Z", + "updated_at": "2020-12-22T18:40:20Z", + "pushed_at": "2020-03-27T17:53:34Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, + "forks": 1, + "watchers": 2, + "score": 0 + }, + { + "id": 274131989, + "name": "CVE-2004-1561", + "full_name": "darrynb89\/CVE-2004-1561", + "owner": { + "login": "darrynb89", + "id": 23241437, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23241437?v=4", + "html_url": "https:\/\/github.com\/darrynb89" + }, + "html_url": "https:\/\/github.com\/darrynb89\/CVE-2004-1561", + "description": "Python version of Metasploit exploit for CVE-2004-1561", + "fork": false, + "created_at": "2020-06-22T12:33:49Z", + "updated_at": "2020-06-26T09:48:30Z", + "pushed_at": "2020-06-26T09:48:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2004/CVE-2004-1769.json b/2004/CVE-2004-1769.json new file mode 100644 index 0000000000..03e429de52 --- /dev/null +++ b/2004/CVE-2004-1769.json @@ -0,0 +1,48 @@ +[ + { + "id": 257726272, + "name": "shiguresh", + "full_name": "sinkaroid\/shiguresh", + "owner": { + "login": "sinkaroid", + "id": 12372481, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12372481?v=4", + "html_url": "https:\/\/github.com\/sinkaroid" + }, + "html_url": "https:\/\/github.com\/sinkaroid\/shiguresh", + "description": "CVE-2004-1769 \/\/ Mass cPanel Reset password", + "fork": false, + "created_at": "2020-04-21T22:03:18Z", + "updated_at": "2020-08-22T13:10:27Z", + "pushed_at": "2020-04-21T22:24:07Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 0, + "forks": 0, + "watchers": 2, + "score": 0 + }, + { + "id": 263513846, + "name": "shiguresh", + "full_name": "Redsplit\/shiguresh", + "owner": { + "login": "Redsplit", + "id": 65139960, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65139960?v=4", + "html_url": "https:\/\/github.com\/Redsplit" + }, + "html_url": "https:\/\/github.com\/Redsplit\/shiguresh", + "description": "CVE-2004-1769 \/\/ Mass cPanel Reset password", + "fork": false, + "created_at": "2020-05-13T03:18:46Z", + "updated_at": "2020-06-19T02:20:21Z", + "pushed_at": "2020-04-21T22:24:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2004/CVE-2004-2271.json b/2004/CVE-2004-2271.json index 282c85443a..f96fe1d5d6 100644 --- a/2004/CVE-2004-2271.json +++ b/2004/CVE-2004-2271.json @@ -1,4 +1,73 @@ [ + { + "id": 117777418, + "name": "CVE-2004-2271", + "full_name": "kkirsche\/CVE-2004-2271", + "owner": { + "login": "kkirsche", + "id": 947110, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4", + "html_url": "https:\/\/github.com\/kkirsche" + }, + "html_url": "https:\/\/github.com\/kkirsche\/CVE-2004-2271", + "description": "Minishare 1.4.1 Remote Buffer Overflow", + "fork": false, + "created_at": "2018-01-17T03:18:32Z", + "updated_at": "2021-01-04T01:14:15Z", + "pushed_at": "2018-01-17T22:01:39Z", + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 4, + "forks": 4, + "watchers": 5, + "score": 0 + }, + { + "id": 142364033, + "name": "CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow", + "full_name": "PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow", + "owner": { + "login": "PercussiveElbow", + "id": 10052381, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10052381?v=4", + "html_url": "https:\/\/github.com\/PercussiveElbow" + }, + "html_url": "https:\/\/github.com\/PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow", + "description": null, + "fork": false, + "created_at": "2018-07-25T23:31:21Z", + "updated_at": "2018-07-25T23:42:11Z", + "pushed_at": "2018-07-25T23:41:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 162361072, + "name": "CVE-2004-2271", + "full_name": "war4uthor\/CVE-2004-2271", + "owner": { + "login": "war4uthor", + "id": 45926018, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4", + "html_url": "https:\/\/github.com\/war4uthor" + }, + "html_url": "https:\/\/github.com\/war4uthor\/CVE-2004-2271", + "description": "CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.", + "fork": false, + "created_at": "2018-12-19T00:27:20Z", + "updated_at": "2020-08-05T11:37:32Z", + "pushed_at": "2018-12-19T00:31:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 237763952, "name": "CVE-2004-2271-MiniShare-1.4.1-BOF", diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index 9304bdaf13..cd463375cb 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -243,8 +243,8 @@ "description": null, "fork": false, "created_at": "2021-03-06T20:39:21Z", - "updated_at": "2021-03-06T20:39:23Z", - "pushed_at": "2021-03-06T20:39:22Z", + "updated_at": "2021-03-06T22:11:41Z", + "pushed_at": "2021-03-06T22:11:39Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 0b79a0ded5..a87ab5a6b6 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -13,13 +13,13 @@ "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", "fork": false, "created_at": "2013-09-22T21:20:31Z", - "updated_at": "2021-03-01T09:21:34Z", + "updated_at": "2021-03-07T00:16:22Z", "pushed_at": "2017-04-24T14:16:56Z", - "stargazers_count": 287, - "watchers_count": 287, + "stargazers_count": 288, + "watchers_count": 288, "forks_count": 90, "forks": 90, - "watchers": 287, + "watchers": 288, "score": 0 }, { diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index 65e02b7394..6367865f88 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -13,13 +13,13 @@ "description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)", "fork": false, "created_at": "2017-07-16T19:44:04Z", - "updated_at": "2021-01-20T07:16:14Z", + "updated_at": "2021-03-06T21:21:52Z", "pushed_at": "2019-07-23T19:24:01Z", - "stargazers_count": 274, - "watchers_count": 274, + "stargazers_count": 275, + "watchers_count": 275, "forks_count": 109, "forks": 109, - "watchers": 274, + "watchers": 275, "score": 0 }, { diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index ee5d2407fd..9d0f4dab17 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -128,13 +128,13 @@ "description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)", "fork": false, "created_at": "2020-11-13T16:33:52Z", - "updated_at": "2021-02-28T08:19:23Z", + "updated_at": "2021-03-06T22:27:07Z", "pushed_at": "2020-12-31T20:34:30Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 8, "forks": 8, - "watchers": 12, + "watchers": 13, "score": 0 }, { diff --git a/2018/CVE-2018-6574.json b/2018/CVE-2018-6574.json index fb80b273aa..dcb0d8f7db 100644 --- a/2018/CVE-2018-6574.json +++ b/2018/CVE-2018-6574.json @@ -1171,5 +1171,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 345243566, + "name": "POC-CVE-2018-6574", + "full_name": "killtr0\/POC-CVE-2018-6574", + "owner": { + "login": "killtr0", + "id": 22793707, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4", + "html_url": "https:\/\/github.com\/killtr0" + }, + "html_url": "https:\/\/github.com\/killtr0\/POC-CVE-2018-6574", + "description": null, + "fork": false, + "created_at": "2021-03-07T02:45:41Z", + "updated_at": "2021-03-07T02:56:30Z", + "pushed_at": "2021-03-07T02:56:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index 583d19e621..305349f232 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -1,27 +1,4 @@ [ - { - "id": 174814901, - "name": "CVE-2019-0192", - "full_name": "mpgn\/CVE-2019-0192", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192", - "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", - "fork": false, - "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2021-01-19T21:06:07Z", - "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 209, - "watchers_count": 209, - "forks_count": 60, - "forks": 60, - "watchers": 209, - "score": 0 - }, { "id": 218993619, "name": "Solr-RCE-CVE-2019-0192", diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index b988884f42..001709d920 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -1,50 +1,4 @@ [ - { - "id": 176290079, - "name": "CVE-2019-0193", - "full_name": "xConsoIe\/CVE-2019-0193", - "owner": { - "login": "xConsoIe", - "id": 48456709, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48456709?v=4", - "html_url": "https:\/\/github.com\/xConsoIe" - }, - "html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193", - "description": null, - "fork": false, - "created_at": "2019-03-18T13:18:01Z", - "updated_at": "2020-11-29T10:18:07Z", - "pushed_at": "2019-03-18T13:22:48Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 7, - "forks": 7, - "watchers": 8, - "score": 0 - }, - { - "id": 201405406, - "name": "CVE-2019-0193", - "full_name": "jas502n\/CVE-2019-0193", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0193", - "description": "Apache Solr DataImport Handler RCE", - "fork": false, - "created_at": "2019-08-09T06:27:39Z", - "updated_at": "2021-02-19T09:18:13Z", - "pushed_at": "2019-08-12T02:23:38Z", - "stargazers_count": 75, - "watchers_count": 75, - "forks_count": 39, - "forks": 39, - "watchers": 75, - "score": 0 - }, { "id": 201878363, "name": "solr_exploit", @@ -67,28 +21,5 @@ "forks": 11, "watchers": 45, "score": 0 - }, - { - "id": 206173868, - "name": "CVE-2019-0193-exp", - "full_name": "jaychouzzk\/CVE-2019-0193-exp", - "owner": { - "login": "jaychouzzk", - "id": 45549315, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45549315?v=4", - "html_url": "https:\/\/github.com\/jaychouzzk" - }, - "html_url": "https:\/\/github.com\/jaychouzzk\/CVE-2019-0193-exp", - "description": null, - "fork": false, - "created_at": "2019-09-03T21:16:24Z", - "updated_at": "2020-09-06T01:31:02Z", - "pushed_at": "2019-09-04T15:40:41Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0211.json b/2019/CVE-2019-0211.json deleted file mode 100644 index 4128e18d4d..0000000000 --- a/2019/CVE-2019-0211.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186238849, - "name": "Apache-Exploit-2019", - "full_name": "ozkanbilge\/Apache-Exploit-2019", - "owner": { - "login": "ozkanbilge", - "id": 39211596, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39211596?v=4", - "html_url": "https:\/\/github.com\/ozkanbilge" - }, - "html_url": "https:\/\/github.com\/ozkanbilge\/Apache-Exploit-2019", - "description": "CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch", - "fork": false, - "created_at": "2019-05-12T10:08:57Z", - "updated_at": "2020-10-28T12:43:15Z", - "pushed_at": "2019-05-12T10:09:35Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 7, - "forks": 7, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0227.json b/2019/CVE-2019-0227.json deleted file mode 100644 index a964bd729f..0000000000 --- a/2019/CVE-2019-0227.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 217869109, - "name": "cve-2019-0227", - "full_name": "ianxtianxt\/cve-2019-0227", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/cve-2019-0227", - "description": "apache axis1.4远程代码执行漏洞", - "fork": false, - "created_at": "2019-10-27T14:42:54Z", - "updated_at": "2020-10-29T03:05:29Z", - "pushed_at": "2019-10-27T14:51:21Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index 7021d7366b..0f34791b7c 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -22,52 +22,6 @@ "watchers": 178, "score": 0 }, - { - "id": 181706868, - "name": "CVE-2019-0232", - "full_name": "jas502n\/CVE-2019-0232", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232", - "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", - "fork": false, - "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2020-12-23T03:59:42Z", - "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 62, - "watchers_count": 62, - "forks_count": 25, - "forks": 25, - "watchers": 62, - "score": 0 - }, - { - "id": 188168912, - "name": "CVE-2019-0232-EXP", - "full_name": "CherishHair\/CVE-2019-0232-EXP", - "owner": { - "login": "CherishHair", - "id": 16273668, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16273668?v=4", - "html_url": "https:\/\/github.com\/CherishHair" - }, - "html_url": "https:\/\/github.com\/CherishHair\/CVE-2019-0232-EXP", - "description": null, - "fork": false, - "created_at": "2019-05-23T05:44:29Z", - "updated_at": "2019-11-27T11:05:38Z", - "pushed_at": "2019-05-23T13:13:02Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, { "id": 223192188, "name": "CVE-2019-0232", diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json deleted file mode 100644 index a2c90d2d3b..0000000000 --- a/2019/CVE-2019-0539.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196580913, - "name": "CVE-2019-0539", - "full_name": "0x43434343\/CVE-2019-0539", - "owner": { - "login": "0x43434343", - "id": 28482599, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28482599?v=4", - "html_url": "https:\/\/github.com\/0x43434343" - }, - "html_url": "https:\/\/github.com\/0x43434343\/CVE-2019-0539", - "description": "R\/W ", - "fork": false, - "created_at": "2019-07-12T13:06:17Z", - "updated_at": "2020-06-15T12:29:01Z", - "pushed_at": "2019-07-12T13:18:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0604.json b/2019/CVE-2019-0604.json index 5f83401039..0bf0ff080a 100644 --- a/2019/CVE-2019-0604.json +++ b/2019/CVE-2019-0604.json @@ -1,96 +1,4 @@ [ - { - "id": 177246255, - "name": "CVE-2019-0604", - "full_name": "linhlhq\/CVE-2019-0604", - "owner": { - "login": "linhlhq", - "id": 28854132, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28854132?v=4", - "html_url": "https:\/\/github.com\/linhlhq" - }, - "html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604", - "description": "CVE-2019-0604", - "fork": false, - "created_at": "2019-03-23T05:01:54Z", - "updated_at": "2021-01-29T22:25:59Z", - "pushed_at": "2019-03-22T05:45:44Z", - "stargazers_count": 130, - "watchers_count": 130, - "forks_count": 78, - "forks": 78, - "watchers": 130, - "score": 0 - }, - { - "id": 179413290, - "name": "CVE-2019-0604_sharepoint_CVE", - "full_name": "likescam\/CVE-2019-0604_sharepoint_CVE", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-0604_sharepoint_CVE", - "description": null, - "fork": false, - "created_at": "2019-04-04T03:17:30Z", - "updated_at": "2019-04-04T03:17:59Z", - "pushed_at": "2019-04-04T03:17:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 193926769, - "name": "CVE-2019-0604", - "full_name": "k8gege\/CVE-2019-0604", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0604", - "description": "cve-2019-0604 SharePoint RCE exploit", - "fork": false, - "created_at": "2019-06-26T15:00:29Z", - "updated_at": "2021-02-09T20:34:20Z", - "pushed_at": "2019-10-18T14:49:10Z", - "stargazers_count": 91, - "watchers_count": 91, - "forks_count": 65, - "forks": 65, - "watchers": 91, - "score": 0 - }, - { - "id": 208650796, - "name": "CVE-2019-0604", - "full_name": "m5050\/CVE-2019-0604", - "owner": { - "login": "m5050", - "id": 18764171, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18764171?v=4", - "html_url": "https:\/\/github.com\/m5050" - }, - "html_url": "https:\/\/github.com\/m5050\/CVE-2019-0604", - "description": "CVE-2019-0604: SharePoint RCE detection rules and sample PCAP", - "fork": false, - "created_at": "2019-09-15T20:06:54Z", - "updated_at": "2020-06-25T02:16:52Z", - "pushed_at": "2019-09-17T19:40:29Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, { "id": 227013447, "name": "CVE-2019-0604", diff --git a/2019/CVE-2019-0678.json b/2019/CVE-2019-0678.json deleted file mode 100644 index e3bfff9e3e..0000000000 --- a/2019/CVE-2019-0678.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197764635, - "name": "CVE-2019-0678", - "full_name": "c0d3G33k\/CVE-2019-0678", - "owner": { - "login": "c0d3G33k", - "id": 16446505, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16446505?v=4", - "html_url": "https:\/\/github.com\/c0d3G33k" - }, - "html_url": "https:\/\/github.com\/c0d3G33k\/CVE-2019-0678", - "description": "Microsoft Edge Elevation of Privilege Vulnerability", - "fork": false, - "created_at": "2019-07-19T11:55:32Z", - "updated_at": "2019-07-19T12:15:21Z", - "pushed_at": "2019-07-19T12:15:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 3da8db1f10..d964efe60c 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1,1016 +1,4 @@ [ - { - "id": 186699764, - "name": "CVE-2019-0708-poc", - "full_name": "hook-s3c\/CVE-2019-0708-poc", - "owner": { - "login": "hook-s3c", - "id": 31825993, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31825993?v=4", - "html_url": "https:\/\/github.com\/hook-s3c" - }, - "html_url": "https:\/\/github.com\/hook-s3c\/CVE-2019-0708-poc", - "description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability", - "fork": false, - "created_at": "2019-05-14T21:00:50Z", - "updated_at": "2020-12-04T03:56:20Z", - "pushed_at": "2019-05-15T14:23:11Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 9, - "forks": 9, - "watchers": 42, - "score": 0 - }, - { - "id": 186705259, - "name": "CVE-2019-0708", - "full_name": "SherlockSec\/CVE-2019-0708", - "owner": { - "login": "SherlockSec", - "id": 37545173, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4", - "html_url": "https:\/\/github.com\/SherlockSec" - }, - "html_url": "https:\/\/github.com\/SherlockSec\/CVE-2019-0708", - "description": "A Win7 RDP exploit", - "fork": false, - "created_at": "2019-05-14T21:47:33Z", - "updated_at": "2020-10-21T01:40:34Z", - "pushed_at": "2019-05-14T21:51:14Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 49, - "forks": 49, - "watchers": 12, - "score": 0 - }, - { - "id": 186731659, - "name": "CVE-2019-0708-PoC", - "full_name": "yetiddbb\/CVE-2019-0708-PoC", - "owner": { - "login": "yetiddbb", - "id": 12067282, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12067282?v=4", - "html_url": "https:\/\/github.com\/yetiddbb" - }, - "html_url": "https:\/\/github.com\/yetiddbb\/CVE-2019-0708-PoC", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T02:03:50Z", - "updated_at": "2019-05-15T02:06:00Z", - "pushed_at": "2019-05-15T02:03:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186734186, - "name": "CVE-2019-0708-exploit", - "full_name": "p0p0p0\/CVE-2019-0708-exploit", - "owner": { - "login": "p0p0p0", - "id": 38487045, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38487045?v=4", - "html_url": "https:\/\/github.com\/p0p0p0" - }, - "html_url": "https:\/\/github.com\/p0p0p0\/CVE-2019-0708-exploit", - "description": "CVE-2019-0708-exploit", - "fork": false, - "created_at": "2019-05-15T02:24:21Z", - "updated_at": "2021-02-26T02:51:30Z", - "pushed_at": "2019-05-15T02:26:46Z", - "stargazers_count": 117, - "watchers_count": 117, - "forks_count": 22, - "forks": 22, - "watchers": 117, - "score": 0 - }, - { - "id": 186738633, - "name": "CVE-2019-0708-Exploit", - "full_name": "rockmelodies\/CVE-2019-0708-Exploit", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-0708-Exploit", - "description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System", - "fork": false, - "created_at": "2019-05-15T02:58:04Z", - "updated_at": "2021-03-06T02:15:47Z", - "pushed_at": "2019-05-15T02:51:24Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 35, - "forks": 35, - "watchers": 28, - "score": 0 - }, - { - "id": 186746847, - "name": "CVE-2019-0708", - "full_name": "matengfei000\/CVE-2019-0708", - "owner": { - "login": "matengfei000", - "id": 5724472, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5724472?v=4", - "html_url": "https:\/\/github.com\/matengfei000" - }, - "html_url": "https:\/\/github.com\/matengfei000\/CVE-2019-0708", - "description": "CVE-2019-0708 exp", - "fork": false, - "created_at": "2019-05-15T04:05:07Z", - "updated_at": "2019-07-09T21:55:13Z", - "pushed_at": "2019-05-15T08:29:38Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - }, - { - "id": 186769422, - "name": "Dark-Network-CVE-2019-0708", - "full_name": "xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "owner": { - "login": "xiyangzuishuai", - "id": 50652254, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50652254?v=4", - "html_url": "https:\/\/github.com\/xiyangzuishuai" - }, - "html_url": "https:\/\/github.com\/xiyangzuishuai\/Dark-Network-CVE-2019-0708", - "description": "Dark Net Sunset New Release CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:09:24Z", - "updated_at": "2019-05-15T07:09:24Z", - "pushed_at": "2019-05-15T07:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186771926, - "name": "CVE-2019-0708", - "full_name": "temp-user-2014\/CVE-2019-0708", - "owner": { - "login": "temp-user-2014", - "id": 20980272, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20980272?v=4", - "html_url": "https:\/\/github.com\/temp-user-2014" - }, - "html_url": "https:\/\/github.com\/temp-user-2014\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T07:24:34Z", - "updated_at": "2019-05-15T07:32:17Z", - "pushed_at": "2019-05-15T07:32:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186793386, - "name": "CVE-2019-0708", - "full_name": "areusecure\/CVE-2019-0708", - "owner": { - "login": "areusecure", - "id": 6128864, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6128864?v=4", - "html_url": "https:\/\/github.com\/areusecure" - }, - "html_url": "https:\/\/github.com\/areusecure\/CVE-2019-0708", - "description": "Proof of concept exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T09:25:04Z", - "updated_at": "2019-07-02T14:34:05Z", - "pushed_at": "2019-05-15T09:25:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 186794712, - "name": "cve-2019-0708-2", - "full_name": "pry0cc\/cve-2019-0708-2", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/cve-2019-0708-2", - "description": "Testing my new bot out", - "fork": false, - "created_at": "2019-05-15T09:32:28Z", - "updated_at": "2020-06-16T14:40:08Z", - "pushed_at": "2019-05-15T14:55:23Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - }, - { - "id": 186836054, - "name": "CVE-2019-0708-EXPloit", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit", - "description": "POCexp:https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8 ", - "fork": false, - "created_at": "2019-05-15T13:49:09Z", - "updated_at": "2019-05-18T21:22:51Z", - "pushed_at": "2019-05-15T20:15:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186838257, - "name": "CVE-2019-0708-EXPloit-3389", - "full_name": "sbkcbig\/CVE-2019-0708-EXPloit-3389", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-EXPloit-3389", - "description": "EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T14:00:38Z", - "updated_at": "2019-05-16T02:41:17Z", - "pushed_at": "2019-05-15T14:08:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186840820, - "name": "MS_T120", - "full_name": "YSheldon\/MS_T120", - "owner": { - "login": "YSheldon", - "id": 36796460, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36796460?v=4", - "html_url": "https:\/\/github.com\/YSheldon" - }, - "html_url": "https:\/\/github.com\/YSheldon\/MS_T120", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T14:14:04Z", - "updated_at": "2019-05-22T16:41:18Z", - "pushed_at": "2019-05-15T16:07:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 186849775, - "name": "CVE-2019-0708", - "full_name": "k8gege\/CVE-2019-0708", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CVE-2019-0708", - "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", - "fork": false, - "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2021-03-06T05:38:46Z", - "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 350, - "watchers_count": 350, - "forks_count": 192, - "forks": 192, - "watchers": 350, - "score": 0 - }, - { - "id": 186851202, - "name": "RDS_CVE-2019-0708", - "full_name": "hotdog777714\/RDS_CVE-2019-0708", - "owner": { - "login": "hotdog777714", - "id": 50670387, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50670387?v=4", - "html_url": "https:\/\/github.com\/hotdog777714" - }, - "html_url": "https:\/\/github.com\/hotdog777714\/RDS_CVE-2019-0708", - "description": "exploit CVE-2019-0708 RDS", - "fork": false, - "created_at": "2019-05-15T15:09:37Z", - "updated_at": "2019-07-23T12:24:00Z", - "pushed_at": "2019-05-15T08:17:50Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 186854844, - "name": "CVE-2019-0708", - "full_name": "jiansiting\/CVE-2019-0708", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-0708", - "description": "RDP POC", - "fork": false, - "created_at": "2019-05-15T15:29:05Z", - "updated_at": "2021-03-06T05:39:36Z", - "pushed_at": "2019-06-01T04:12:19Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 14, - "forks": 14, - "watchers": 17, - "score": 0 - }, - { - "id": 186863422, - "name": "CVE-2019-0708", - "full_name": "NullByteSuiteDevs\/CVE-2019-0708", - "owner": { - "login": "NullByteSuiteDevs", - "id": 15307246, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15307246?v=4", - "html_url": "https:\/\/github.com\/NullByteSuiteDevs" - }, - "html_url": "https:\/\/github.com\/NullByteSuiteDevs\/CVE-2019-0708", - "description": "PoC exploit for BlueKeep (CVE-2019-0708)", - "fork": false, - "created_at": "2019-05-15T16:22:02Z", - "updated_at": "2020-05-15T03:25:45Z", - "pushed_at": "2019-05-15T16:24:12Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, - "forks": 3, - "watchers": 6, - "score": 0 - }, - { - "id": 186865180, - "name": "CVE-2019-0708", - "full_name": "thugcrowd\/CVE-2019-0708", - "owner": { - "login": "thugcrowd", - "id": 40207376, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40207376?v=4", - "html_url": "https:\/\/github.com\/thugcrowd" - }, - "html_url": "https:\/\/github.com\/thugcrowd\/CVE-2019-0708", - "description": "sup pry0cc :3", - "fork": false, - "created_at": "2019-05-15T16:33:31Z", - "updated_at": "2020-03-24T14:55:02Z", - "pushed_at": "2019-08-28T02:51:47Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - }, - { - "id": 186877745, - "name": "CVE-2019-0708", - "full_name": "blacksunwen\/CVE-2019-0708", - "owner": { - "login": "blacksunwen", - "id": 26432151, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26432151?v=4", - "html_url": "https:\/\/github.com\/blacksunwen" - }, - "html_url": "https:\/\/github.com\/blacksunwen\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-15T17:56:22Z", - "updated_at": "2020-05-15T03:25:41Z", - "pushed_at": "2019-05-29T10:17:16Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 10, - "forks": 10, - "watchers": 21, - "score": 0 - }, - { - "id": 186887802, - "name": "CVE-2019-0708", - "full_name": "infenet\/CVE-2019-0708", - "owner": { - "login": "infenet", - "id": 34240091, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34240091?v=4", - "html_url": "https:\/\/github.com\/infenet" - }, - "html_url": "https:\/\/github.com\/infenet\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T19:11:03Z", - "updated_at": "2019-06-03T05:03:55Z", - "pushed_at": "2019-05-15T18:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186893561, - "name": "CVE-2019-0708", - "full_name": "n0auth\/CVE-2019-0708", - "owner": { - "login": "n0auth", - "id": 50678852, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50678852?v=4", - "html_url": "https:\/\/github.com\/n0auth" - }, - "html_url": "https:\/\/github.com\/n0auth\/CVE-2019-0708", - "description": "Totally legitimate", - "fork": false, - "created_at": "2019-05-15T19:53:34Z", - "updated_at": "2020-01-11T19:07:22Z", - "pushed_at": "2019-05-15T20:14:13Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 12, - "forks": 12, - "watchers": 11, - "score": 0 - }, - { - "id": 186895051, - "name": "CVE-2019-0708", - "full_name": "gildaaa\/CVE-2019-0708", - "owner": { - "login": "gildaaa", - "id": 46685831, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46685831?v=4", - "html_url": "https:\/\/github.com\/gildaaa" - }, - "html_url": "https:\/\/github.com\/gildaaa\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T20:04:23Z", - "updated_at": "2019-05-16T06:13:19Z", - "pushed_at": "2019-05-15T20:05:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 186897948, - "name": "CVE-2019-0708-Poc-exploit", - "full_name": "sbkcbig\/CVE-2019-0708-Poc-exploit", - "owner": { - "login": "sbkcbig", - "id": 50097122, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50097122?v=4", - "html_url": "https:\/\/github.com\/sbkcbig" - }, - "html_url": "https:\/\/github.com\/sbkcbig\/CVE-2019-0708-Poc-exploit", - "description": "CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https:\/\/www.catalog.update.microsoft.com\/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https:\/\/support.microsoft.com\/zh-cn\/help\/4500705\/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https:\/\/pan.baidu.com\/s\/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8", - "fork": false, - "created_at": "2019-05-15T20:26:34Z", - "updated_at": "2019-05-26T11:08:07Z", - "pushed_at": "2019-05-15T20:26:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186908816, - "name": "CVE-2019-0708", - "full_name": "HackerJ0e\/CVE-2019-0708", - "owner": { - "login": "HackerJ0e", - "id": 19658269, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19658269?v=4", - "html_url": "https:\/\/github.com\/HackerJ0e" - }, - "html_url": "https:\/\/github.com\/HackerJ0e\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-15T22:03:28Z", - "updated_at": "2019-05-15T22:09:37Z", - "pushed_at": "2019-05-15T22:09:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 186922161, - "name": "CVE-2019-0708", - "full_name": "syriusbughunt\/CVE-2019-0708", - "owner": { - "login": "syriusbughunt", - "id": 45476916, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45476916?v=4", - "html_url": "https:\/\/github.com\/syriusbughunt" - }, - "html_url": "https:\/\/github.com\/syriusbughunt\/CVE-2019-0708", - "description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ", - "fork": false, - "created_at": "2019-05-16T00:34:23Z", - "updated_at": "2020-12-22T07:12:52Z", - "pushed_at": "2019-05-16T02:12:17Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 11, - "forks": 11, - "watchers": 41, - "score": 0 - }, - { - "id": 186923282, - "name": "CVE-2019-0708", - "full_name": "Barry-McCockiner\/CVE-2019-0708", - "owner": { - "login": "Barry-McCockiner", - "id": 50684175, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50684175?v=4", - "html_url": "https:\/\/github.com\/Barry-McCockiner" - }, - "html_url": "https:\/\/github.com\/Barry-McCockiner\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:45:55Z", - "updated_at": "2019-05-16T00:52:52Z", - "pushed_at": "2019-05-16T00:52:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 186924355, - "name": "CVE-2019-0708", - "full_name": "ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "owner": { - "login": "ShadowBrokers-ExploitLeak", - "id": 50684502, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50684502?v=4", - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak" - }, - "html_url": "https:\/\/github.com\/ShadowBrokers-ExploitLeak\/CVE-2019-0708", - "description": "A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.", - "fork": false, - "created_at": "2019-05-16T00:56:58Z", - "updated_at": "2019-06-03T05:04:19Z", - "pushed_at": "2019-05-16T01:00:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187001080, - "name": "CVE-2019-0708", - "full_name": "safly\/CVE-2019-0708", - "owner": { - "login": "safly", - "id": 10373139, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10373139?v=4", - "html_url": "https:\/\/github.com\/safly" - }, - "html_url": "https:\/\/github.com\/safly\/CVE-2019-0708", - "description": "CVE-2019-0708 demo", - "fork": false, - "created_at": "2019-05-16T09:55:25Z", - "updated_at": "2019-05-22T06:17:03Z", - "pushed_at": "2019-05-16T04:25:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187032294, - "name": "cve-2019-0708-exp", - "full_name": "Jaky5155\/cve-2019-0708-exp", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/cve-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-05-16T13:21:02Z", - "updated_at": "2020-04-05T08:55:16Z", - "pushed_at": "2019-05-22T04:24:58Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 24, - "forks": 24, - "watchers": 30, - "score": 0 - }, - { - "id": 187057686, - "name": "CVE-2019-0708-Check-Device-Patch-Status", - "full_name": "fourtwizzy\/CVE-2019-0708-Check-Device-Patch-Status", - "owner": { - "login": "fourtwizzy", - "id": 1735941, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1735941?v=4", - "html_url": "https:\/\/github.com\/fourtwizzy" - }, - "html_url": "https:\/\/github.com\/fourtwizzy\/CVE-2019-0708-Check-Device-Patch-Status", - "description": "Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5\/14\/19 patches.", - "fork": false, - "created_at": "2019-05-16T15:47:29Z", - "updated_at": "2020-07-14T03:50:16Z", - "pushed_at": "2019-08-28T17:14:57Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 7, - "forks": 7, - "watchers": 19, - "score": 0 - }, - { - "id": 187063902, - "name": "CVE-2019-0708", - "full_name": "303sec\/CVE-2019-0708", - "owner": { - "login": "303sec", - "id": 39656643, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39656643?v=4", - "html_url": "https:\/\/github.com\/303sec" - }, - "html_url": "https:\/\/github.com\/303sec\/CVE-2019-0708", - "description": "POC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T16:26:30Z", - "updated_at": "2019-05-18T04:43:06Z", - "pushed_at": "2019-05-17T08:34:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187097173, - "name": "CVE-2019-0708-POC", - "full_name": "f8al\/CVE-2019-0708-POC", - "owner": { - "login": "f8al", - "id": 7221183, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7221183?v=4", - "html_url": "https:\/\/github.com\/f8al" - }, - "html_url": "https:\/\/github.com\/f8al\/CVE-2019-0708-POC", - "description": "PoC for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-16T20:30:36Z", - "updated_at": "2020-03-25T06:15:05Z", - "pushed_at": "2019-05-28T22:20:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 187139993, - "name": "CVE-2019-0708", - "full_name": "blockchainguard\/CVE-2019-0708", - "owner": { - "login": "blockchainguard", - "id": 43979150, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43979150?v=4", - "html_url": "https:\/\/github.com\/blockchainguard" - }, - "html_url": "https:\/\/github.com\/blockchainguard\/CVE-2019-0708", - "description": "CVE-2019-0708漏洞MSF批量巡检插件", - "fork": false, - "created_at": "2019-05-17T03:25:42Z", - "updated_at": "2019-08-09T02:10:48Z", - "pushed_at": "2019-05-23T04:21:09Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, - { - "id": 187151227, - "name": "CVE-2019-0708", - "full_name": "haoge8090\/CVE-2019-0708", - "owner": { - "login": "haoge8090", - "id": 37906481, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37906481?v=4", - "html_url": "https:\/\/github.com\/haoge8090" - }, - "html_url": "https:\/\/github.com\/haoge8090\/CVE-2019-0708", - "description": "CVE-2019-0708 Exploit", - "fork": false, - "created_at": "2019-05-17T05:19:32Z", - "updated_at": "2020-06-09T14:59:39Z", - "pushed_at": "2019-05-18T12:03:45Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 187297714, - "name": "CVE-2019-0708", - "full_name": "yushiro\/CVE-2019-0708", - "owner": { - "login": "yushiro", - "id": 415386, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/415386?v=4", - "html_url": "https:\/\/github.com\/yushiro" - }, - "html_url": "https:\/\/github.com\/yushiro\/CVE-2019-0708", - "description": "LOL", - "fork": false, - "created_at": "2019-05-18T00:45:15Z", - "updated_at": "2019-08-21T16:05:32Z", - "pushed_at": "2019-05-17T13:01:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187538824, - "name": "CVE-2019-0708-PoC-Hitting-Path", - "full_name": "skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "owner": { - "login": "skyshell20082008", - "id": 32186292, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32186292?v=4", - "html_url": "https:\/\/github.com\/skyshell20082008" - }, - "html_url": "https:\/\/github.com\/skyshell20082008\/CVE-2019-0708-PoC-Hitting-Path", - "description": "It's only hitting vulnerable path in termdd.sys!!! NOT DOS", - "fork": false, - "created_at": "2019-05-19T23:32:34Z", - "updated_at": "2020-04-01T13:37:05Z", - "pushed_at": "2019-05-19T17:47:28Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 109, - "forks": 109, - "watchers": 13, - "score": 0 - }, - { - "id": 187567229, - "name": "CVE-2019-0708-", - "full_name": "ttsite\/CVE-2019-0708-", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708-", - "description": "Announces fraud", - "fork": false, - "created_at": "2019-05-20T04:23:58Z", - "updated_at": "2019-06-11T14:50:34Z", - "pushed_at": "2019-06-11T14:50:33Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187758878, - "name": "CVE-2019-0708", - "full_name": "ttsite\/CVE-2019-0708", - "owner": { - "login": "ttsite", - "id": 43260559, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43260559?v=4", - "html_url": "https:\/\/github.com\/ttsite" - }, - "html_url": "https:\/\/github.com\/ttsite\/CVE-2019-0708", - "description": "Report fraud", - "fork": false, - "created_at": "2019-05-21T04:00:49Z", - "updated_at": "2019-07-04T09:25:15Z", - "pushed_at": "2019-07-04T09:25:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187768807, - "name": "CVE-2019-0708-poc", - "full_name": "biggerwing\/CVE-2019-0708-poc", - "owner": { - "login": "biggerwing", - "id": 23331519, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23331519?v=4", - "html_url": "https:\/\/github.com\/biggerwing" - }, - "html_url": "https:\/\/github.com\/biggerwing\/CVE-2019-0708-poc", - "description": "CVE-2019-0708 远程代码执行漏洞批量检测", - "fork": false, - "created_at": "2019-05-21T05:38:54Z", - "updated_at": "2021-01-13T19:58:11Z", - "pushed_at": "2019-05-30T02:43:06Z", - "stargazers_count": 78, - "watchers_count": 78, - "forks_count": 30, - "forks": 30, - "watchers": 78, - "score": 0 - }, - { - "id": 187779603, - "name": "CVE-2019-0708", - "full_name": "n1xbyte\/CVE-2019-0708", - "owner": { - "login": "n1xbyte", - "id": 18420902, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18420902?v=4", - "html_url": "https:\/\/github.com\/n1xbyte" - }, - "html_url": "https:\/\/github.com\/n1xbyte\/CVE-2019-0708", - "description": "dump", - "fork": false, - "created_at": "2019-05-21T06:57:19Z", - "updated_at": "2021-03-03T11:43:47Z", - "pushed_at": "2019-06-01T05:15:11Z", - "stargazers_count": 467, - "watchers_count": 467, - "forks_count": 188, - "forks": 188, - "watchers": 467, - "score": 0 - }, - { - "id": 187788453, - "name": "CVE-2019-0708", - "full_name": "freeide\/CVE-2019-0708", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708", - "description": "High level exploit", - "fork": false, - "created_at": "2019-05-21T07:51:41Z", - "updated_at": "2020-02-07T09:05:09Z", - "pushed_at": "2019-05-15T20:54:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187816400, - "name": "CVE-2019-0708-POC", - "full_name": "edvacco\/CVE-2019-0708-POC", - "owner": { - "login": "edvacco", - "id": 29772843, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29772843?v=4", - "html_url": "https:\/\/github.com\/edvacco" - }, - "html_url": "https:\/\/github.com\/edvacco\/CVE-2019-0708-POC", - "description": "根据360的程序,整的CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-05-21T10:34:21Z", - "updated_at": "2019-06-12T12:53:47Z", - "pushed_at": "2019-05-21T07:51:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 8, - "forks": 8, - "watchers": 0, - "score": 0 - }, - { - "id": 187824958, - "name": "BlueKeepTracker", - "full_name": "pry0cc\/BlueKeepTracker", - "owner": { - "login": "pry0cc", - "id": 4334403, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4334403?v=4", - "html_url": "https:\/\/github.com\/pry0cc" - }, - "html_url": "https:\/\/github.com\/pry0cc\/BlueKeepTracker", - "description": "My bot (badly written) to search and monitor cve-2019-0708 repositories ", - "fork": false, - "created_at": "2019-05-21T11:37:00Z", - "updated_at": "2020-06-16T14:40:00Z", - "pushed_at": "2019-05-21T11:38:10Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 187840993, - "name": "CVE-2019-0708-win7", - "full_name": "zjw88282740\/CVE-2019-0708-win7", - "owner": { - "login": "zjw88282740", - "id": 10476132, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10476132?v=4", - "html_url": "https:\/\/github.com\/zjw88282740" - }, - "html_url": "https:\/\/github.com\/zjw88282740\/CVE-2019-0708-win7", - "description": null, - "fork": false, - "created_at": "2019-05-21T13:16:49Z", - "updated_at": "2019-05-21T13:17:43Z", - "pushed_at": "2019-05-21T13:17:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 187931596, "name": "CVE-2019-0708", @@ -1034,443 +22,6 @@ "watchers": 1138, "score": 0 }, - { - "id": 187953993, - "name": "CVE-2019-0708poc", - "full_name": "herhe\/CVE-2019-0708poc", - "owner": { - "login": "herhe", - "id": 22436480, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22436480?v=4", - "html_url": "https:\/\/github.com\/herhe" - }, - "html_url": "https:\/\/github.com\/herhe\/CVE-2019-0708poc", - "description": "根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已", - "fork": false, - "created_at": "2019-05-22T03:10:14Z", - "updated_at": "2019-05-27T09:42:33Z", - "pushed_at": "2019-05-27T09:42:32Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 187967704, - "name": "rdp0708scanner", - "full_name": "l9c\/rdp0708scanner", - "owner": { - "login": "l9c", - "id": 16722567, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16722567?v=4", - "html_url": "https:\/\/github.com\/l9c" - }, - "html_url": "https:\/\/github.com\/l9c\/rdp0708scanner", - "description": "cve-2019-0708 vulnerablility scanner", - "fork": false, - "created_at": "2019-05-22T05:18:18Z", - "updated_at": "2020-01-19T23:34:36Z", - "pushed_at": "2019-05-22T06:06:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 187990368, - "name": "cve-2019-0708-scan", - "full_name": "major203\/cve-2019-0708-scan", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-0708-scan", - "description": null, - "fork": false, - "created_at": "2019-05-22T07:53:50Z", - "updated_at": "2020-01-10T08:22:05Z", - "pushed_at": "2019-05-27T09:36:00Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - }, - { - "id": 188186570, - "name": "Check-vuln-CVE-2019-0708", - "full_name": "SugiB3o\/Check-vuln-CVE-2019-0708", - "owner": { - "login": "SugiB3o", - "id": 24741216, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24741216?v=4", - "html_url": "https:\/\/github.com\/SugiB3o" - }, - "html_url": "https:\/\/github.com\/SugiB3o\/Check-vuln-CVE-2019-0708", - "description": "Check vuln CVE 2019-0708", - "fork": false, - "created_at": "2019-05-23T07:47:29Z", - "updated_at": "2020-11-16T09:53:37Z", - "pushed_at": "2019-05-23T07:54:14Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 188244264, - "name": "CVE-2019-0708", - "full_name": "gobysec\/CVE-2019-0708", - "owner": { - "login": "gobysec", - "id": 50955360, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50955360?v=4", - "html_url": "https:\/\/github.com\/gobysec" - }, - "html_url": "https:\/\/github.com\/gobysec\/CVE-2019-0708", - "description": "Goby support CVE-2019-0708 \"BlueKeep\" vulnerability check", - "fork": false, - "created_at": "2019-05-23T13:54:24Z", - "updated_at": "2020-02-12T12:29:52Z", - "pushed_at": "2019-05-23T14:14:58Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 1, - "forks": 1, - "watchers": 15, - "score": 0 - }, - { - "id": 188257373, - "name": "CVE-2019-0708-Tool", - "full_name": "adalenv\/CVE-2019-0708-Tool", - "owner": { - "login": "adalenv", - "id": 7238874, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7238874?v=4", - "html_url": "https:\/\/github.com\/adalenv" - }, - "html_url": "https:\/\/github.com\/adalenv\/CVE-2019-0708-Tool", - "description": "A social experiment", - "fork": false, - "created_at": "2019-05-23T15:08:30Z", - "updated_at": "2021-03-05T12:31:48Z", - "pushed_at": "2019-05-29T17:12:33Z", - "stargazers_count": 87, - "watchers_count": 87, - "forks_count": 12, - "forks": 12, - "watchers": 87, - "score": 0 - }, - { - "id": 188274849, - "name": "CVE-2019-0708-POC", - "full_name": "smallFunction\/CVE-2019-0708-POC", - "owner": { - "login": "smallFunction", - "id": 50961833, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50961833?v=4", - "html_url": "https:\/\/github.com\/smallFunction" - }, - "html_url": "https:\/\/github.com\/smallFunction\/CVE-2019-0708-POC", - "description": "Working proof of concept for CVE-2019-0708, spawns remote shell.", - "fork": false, - "created_at": "2019-05-23T17:02:00Z", - "updated_at": "2019-08-17T15:27:52Z", - "pushed_at": "2019-05-23T17:02:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 22, - "forks": 22, - "watchers": 0, - "score": 0 - }, - { - "id": 188287755, - "name": "CVE-2019-0708-PoC-Exploit", - "full_name": "freeide\/CVE-2019-0708-PoC-Exploit", - "owner": { - "login": "freeide", - "id": 33774184, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33774184?v=4", - "html_url": "https:\/\/github.com\/freeide" - }, - "html_url": "https:\/\/github.com\/freeide\/CVE-2019-0708-PoC-Exploit", - "description": "CVE-2019-0708 PoC Exploit", - "fork": false, - "created_at": "2019-05-23T18:37:27Z", - "updated_at": "2020-01-25T02:16:54Z", - "pushed_at": "2019-05-23T15:56:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 188316989, - "name": "rdpscan", - "full_name": "robertdavidgraham\/rdpscan", - "owner": { - "login": "robertdavidgraham", - "id": 3814757, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3814757?v=4", - "html_url": "https:\/\/github.com\/robertdavidgraham" - }, - "html_url": "https:\/\/github.com\/robertdavidgraham\/rdpscan", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", - "fork": false, - "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2021-03-06T20:34:50Z", - "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 797, - "watchers_count": 797, - "forks_count": 195, - "forks": 195, - "watchers": 797, - "score": 0 - }, - { - "id": 188376138, - "name": "CVE-2019-0708-POC", - "full_name": "closethe\/CVE-2019-0708-POC", - "owner": { - "login": "closethe", - "id": 8065436, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8065436?v=4", - "html_url": "https:\/\/github.com\/closethe" - }, - "html_url": "https:\/\/github.com\/closethe\/CVE-2019-0708-POC", - "description": "cve-2019-0708 poc .", - "fork": false, - "created_at": "2019-05-24T07:40:05Z", - "updated_at": "2019-05-26T22:24:19Z", - "pushed_at": "2019-05-24T09:03:16Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 6, - "forks": 6, - "watchers": 12, - "score": 0 - }, - { - "id": 188842935, - "name": "bluekeepscan", - "full_name": "Rostelecom-CERT\/bluekeepscan", - "owner": { - "login": "Rostelecom-CERT", - "id": 36195291, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36195291?v=4", - "html_url": "https:\/\/github.com\/Rostelecom-CERT" - }, - "html_url": "https:\/\/github.com\/Rostelecom-CERT\/bluekeepscan", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-27T12:52:11Z", - "updated_at": "2020-03-25T05:25:43Z", - "pushed_at": "2019-05-27T12:58:13Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - }, - { - "id": 188939031, - "name": "CVE-2019-0708", - "full_name": "Leoid\/CVE-2019-0708", - "owner": { - "login": "Leoid", - "id": 19527552, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19527552?v=4", - "html_url": "https:\/\/github.com\/Leoid" - }, - "html_url": "https:\/\/github.com\/Leoid\/CVE-2019-0708", - "description": "Only Hitting PoC [Tested on Windows Server 2008 r2]", - "fork": false, - "created_at": "2019-05-28T02:25:21Z", - "updated_at": "2021-02-24T02:55:50Z", - "pushed_at": "2019-05-28T02:46:19Z", - "stargazers_count": 116, - "watchers_count": 116, - "forks_count": 41, - "forks": 41, - "watchers": 116, - "score": 0 - }, - { - "id": 189061944, - "name": "CVE-2019-0708Poc-BatchScanning", - "full_name": "ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "owner": { - "login": "ht0Ruial", - "id": 44924427, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44924427?v=4", - "html_url": "https:\/\/github.com\/ht0Ruial" - }, - "html_url": "https:\/\/github.com\/ht0Ruial\/CVE-2019-0708Poc-BatchScanning", - "description": "基于360公开的无损检测工具的可直接在windows上运行的批量检测程序", - "fork": false, - "created_at": "2019-05-28T16:09:10Z", - "updated_at": "2019-10-20T18:29:55Z", - "pushed_at": "2019-05-28T17:16:24Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - }, - { - "id": 189126322, - "name": "BlueKeep", - "full_name": "oneoy\/BlueKeep", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/BlueKeep", - "description": "CVE-2019-0708 bluekeep 漏洞检测", - "fork": false, - "created_at": "2019-05-29T01:08:55Z", - "updated_at": "2020-10-21T22:17:00Z", - "pushed_at": "2019-05-29T01:09:08Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 189158834, - "name": "CVE-2019-0708", - "full_name": "infiniti-team\/CVE-2019-0708", - "owner": { - "login": "infiniti-team", - "id": 51148759, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51148759?v=4", - "html_url": "https:\/\/github.com\/infiniti-team" - }, - "html_url": "https:\/\/github.com\/infiniti-team\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-29T05:51:07Z", - "updated_at": "2019-06-07T08:19:07Z", - "pushed_at": "2019-05-29T06:10:47Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - }, - { - "id": 189241989, - "name": "CVE-2019-0708-generate-hosts", - "full_name": "haishanzheng\/CVE-2019-0708-generate-hosts", - "owner": { - "login": "haishanzheng", - "id": 3518797, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3518797?v=4", - "html_url": "https:\/\/github.com\/haishanzheng" - }, - "html_url": "https:\/\/github.com\/haishanzheng\/CVE-2019-0708-generate-hosts", - "description": null, - "fork": false, - "created_at": "2019-05-29T14:29:32Z", - "updated_at": "2019-05-29T14:39:55Z", - "pushed_at": "2019-05-29T14:33:51Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 189265014, - "name": "BlueKeep", - "full_name": "Ekultek\/BlueKeep", - "owner": { - "login": "Ekultek", - "id": 14183473, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14183473?v=4", - "html_url": "https:\/\/github.com\/Ekultek" - }, - "html_url": "https:\/\/github.com\/Ekultek\/BlueKeep", - "description": "Proof of concept for CVE-2019-0708", - "fork": false, - "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2021-03-06T02:15:48Z", - "pushed_at": "2019-09-03T20:50:28Z", - "stargazers_count": 1062, - "watchers_count": 1062, - "forks_count": 353, - "forks": 353, - "watchers": 1062, - "score": 0 - }, - { - "id": 189380582, - "name": "CVE-2019-0708", - "full_name": "UraSecTeam\/CVE-2019-0708", - "owner": { - "login": "UraSecTeam", - "id": 23280827, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23280827?v=4", - "html_url": "https:\/\/github.com\/UraSecTeam" - }, - "html_url": "https:\/\/github.com\/UraSecTeam\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-05-30T08:59:49Z", - "updated_at": "2019-05-30T18:05:14Z", - "pushed_at": "2019-05-30T18:05:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189422199, - "name": "rdpscan-BlueKeep", - "full_name": "Gh0st0ne\/rdpscan-BlueKeep", - "owner": { - "login": "Gh0st0ne", - "id": 47971115, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47971115?v=4", - "html_url": "https:\/\/github.com\/Gh0st0ne" - }, - "html_url": "https:\/\/github.com\/Gh0st0ne\/rdpscan-BlueKeep", - "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability. ", - "fork": false, - "created_at": "2019-05-30T13:50:32Z", - "updated_at": "2020-03-25T05:24:18Z", - "pushed_at": "2019-05-30T13:51:21Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, { "id": 189498490, "name": "bluekeep_CVE-2019-0708_poc_to_exploit", @@ -1494,75 +45,6 @@ "watchers": 342, "score": 0 }, - { - "id": 189513712, - "name": "CVE-2019-0708", - "full_name": "JasonLOU\/CVE-2019-0708", - "owner": { - "login": "JasonLOU", - "id": 45555090, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45555090?v=4", - "html_url": "https:\/\/github.com\/JasonLOU" - }, - "html_url": "https:\/\/github.com\/JasonLOU\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-05-31T02:28:23Z", - "updated_at": "2019-05-31T03:35:33Z", - "pushed_at": "2019-05-31T03:35:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 189549701, - "name": "CVE-2019-0708", - "full_name": "shun-gg\/CVE-2019-0708", - "owner": { - "login": "shun-gg", - "id": 50439612, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50439612?v=4", - "html_url": "https:\/\/github.com\/shun-gg" - }, - "html_url": "https:\/\/github.com\/shun-gg\/CVE-2019-0708", - "description": "蓝屏poc", - "fork": false, - "created_at": "2019-05-31T07:35:26Z", - "updated_at": "2020-06-05T14:26:10Z", - "pushed_at": "2019-05-31T08:02:54Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, - { - "id": 189571928, - "name": "CVE-2019-0708", - "full_name": "AdministratorGithub\/CVE-2019-0708", - "owner": { - "login": "AdministratorGithub", - "id": 19834937, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19834937?v=4", - "html_url": "https:\/\/github.com\/AdministratorGithub" - }, - "html_url": "https:\/\/github.com\/AdministratorGithub\/CVE-2019-0708", - "description": "CVE-2019-0708批量蓝屏恶搞", - "fork": false, - "created_at": "2019-05-31T09:59:30Z", - "updated_at": "2019-07-09T09:33:49Z", - "pushed_at": "2019-07-09T09:33:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 189634467, "name": "CVE-2019-0708", @@ -1586,75 +68,6 @@ "watchers": 40, "score": 0 }, - { - "id": 189959275, - "name": "detect_bluekeep.py", - "full_name": "HynekPetrak\/detect_bluekeep.py", - "owner": { - "login": "HynekPetrak", - "id": 8593983, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8593983?v=4", - "html_url": "https:\/\/github.com\/HynekPetrak" - }, - "html_url": "https:\/\/github.com\/HynekPetrak\/detect_bluekeep.py", - "description": "Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS\/SSL and x509 support", - "fork": false, - "created_at": "2019-06-03T07:49:26Z", - "updated_at": "2020-07-23T00:05:33Z", - "pushed_at": "2019-06-12T08:48:17Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 6, - "forks": 6, - "watchers": 19, - "score": 0 - }, - { - "id": 190510027, - "name": "CVE-2019-0708-Batch-Blue-Screen", - "full_name": "Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "owner": { - "login": "Wileysec", - "id": 33207361, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33207361?v=4", - "html_url": "https:\/\/github.com\/Wileysec" - }, - "html_url": "https:\/\/github.com\/Wileysec\/CVE-2019-0708-Batch-Blue-Screen", - "description": "改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏", - "fork": false, - "created_at": "2019-06-06T03:49:26Z", - "updated_at": "2019-06-13T16:56:58Z", - "pushed_at": "2019-06-06T03:57:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191301322, - "name": "CVE-2019-0708", - "full_name": "Pa55w0rd\/CVE-2019-0708", - "owner": { - "login": "Pa55w0rd", - "id": 16274549, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16274549?v=4", - "html_url": "https:\/\/github.com\/Pa55w0rd" - }, - "html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2019-0708", - "description": "CVE-2019-0708批量检测", - "fork": false, - "created_at": "2019-06-11T05:38:26Z", - "updated_at": "2020-12-06T10:24:24Z", - "pushed_at": "2019-06-11T06:40:41Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 2, - "forks": 2, - "watchers": 11, - "score": 0 - }, { "id": 191340467, "name": "CVE-2019-0708-PoC", @@ -1678,144 +91,6 @@ "watchers": 15, "score": 0 }, - { - "id": 191491863, - "name": "CVE-2019-0708-Msf--", - "full_name": "cream-sec\/CVE-2019-0708-Msf--", - "owner": { - "login": "cream-sec", - "id": 29266660, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29266660?v=4", - "html_url": "https:\/\/github.com\/cream-sec" - }, - "html_url": "https:\/\/github.com\/cream-sec\/CVE-2019-0708-Msf--", - "description": "CVE-2019-0708-Msf-验证", - "fork": false, - "created_at": "2019-06-12T03:37:39Z", - "updated_at": "2019-06-12T03:40:17Z", - "pushed_at": "2019-06-12T03:38:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 192833438, - "name": "CVE-2019-0708", - "full_name": "wdfcc\/CVE-2019-0708", - "owner": { - "login": "wdfcc", - "id": 14845586, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14845586?v=4", - "html_url": "https:\/\/github.com\/wdfcc" - }, - "html_url": "https:\/\/github.com\/wdfcc\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-06-20T02:19:17Z", - "updated_at": "2019-06-20T02:26:29Z", - "pushed_at": "2019-06-20T02:26:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 193537193, - "name": "cve-2019-0708", - "full_name": "cvencoder\/cve-2019-0708", - "owner": { - "login": "cvencoder", - "id": 52171059, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52171059?v=4", - "html_url": "https:\/\/github.com\/cvencoder" - }, - "html_url": "https:\/\/github.com\/cvencoder\/cve-2019-0708", - "description": "POC CVE-2019-0708 with python script!", - "fork": false, - "created_at": "2019-06-24T16:03:08Z", - "updated_at": "2019-07-28T09:20:55Z", - "pushed_at": "2019-06-24T16:03:58Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 0, - "forks": 0, - "watchers": 14, - "score": 0 - }, - { - "id": 195150954, - "name": "CVE-2019-0708-exp", - "full_name": "ze0r\/CVE-2019-0708-exp", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/CVE-2019-0708-exp", - "description": null, - "fork": false, - "created_at": "2019-07-04T01:49:22Z", - "updated_at": "2020-12-23T12:17:19Z", - "pushed_at": "2019-07-25T07:31:57Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, - "forks": 4, - "watchers": 12, - "score": 0 - }, - { - "id": 196871345, - "name": "cve-2019-0708", - "full_name": "mekhalleh\/cve-2019-0708", - "owner": { - "login": "mekhalleh", - "id": 5225129, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5225129?v=4", - "html_url": "https:\/\/github.com\/mekhalleh" - }, - "html_url": "https:\/\/github.com\/mekhalleh\/cve-2019-0708", - "description": "Metasploit module for massive Denial of Service using #Bluekeep vector.", - "fork": false, - "created_at": "2019-07-14T18:43:48Z", - "updated_at": "2020-04-05T04:23:16Z", - "pushed_at": "2019-10-01T15:31:26Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 7, - "forks": 7, - "watchers": 21, - "score": 0 - }, - { - "id": 197547695, - "name": "cve-2019-0708", - "full_name": "cve-2019-0708-poc\/cve-2019-0708", - "owner": { - "login": "cve-2019-0708-poc", - "id": 53038783, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53038783?v=4", - "html_url": "https:\/\/github.com\/cve-2019-0708-poc" - }, - "html_url": "https:\/\/github.com\/cve-2019-0708-poc\/cve-2019-0708", - "description": "CVE-2019-0708 Exploit Tool", - "fork": false, - "created_at": "2019-07-18T08:41:01Z", - "updated_at": "2019-08-29T04:15:45Z", - "pushed_at": "2019-07-18T08:44:51Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 0, - "forks": 0, - "watchers": 18, - "score": 0 - }, { "id": 197655376, "name": "CVE-2019-0708", @@ -1862,52 +137,6 @@ "watchers": 285, "score": 0 }, - { - "id": 198731225, - "name": "CVE-2019-0708", - "full_name": "ntkernel0\/CVE-2019-0708", - "owner": { - "login": "ntkernel0", - "id": 46866847, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46866847?v=4", - "html_url": "https:\/\/github.com\/ntkernel0" - }, - "html_url": "https:\/\/github.com\/ntkernel0\/CVE-2019-0708", - "description": "收集网上CVE-2018-0708的poc和exp(目前没有找到exp)", - "fork": false, - "created_at": "2019-07-25T01:05:21Z", - "updated_at": "2019-12-07T02:05:23Z", - "pushed_at": "2019-07-25T01:03:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 202911823, - "name": "Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "full_name": "dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "owner": { - "login": "dorkerdevil", - "id": 15796745, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4", - "html_url": "https:\/\/github.com\/dorkerdevil" - }, - "html_url": "https:\/\/github.com\/dorkerdevil\/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-", - "description": "rce exploit , made to work with pocsuite3", - "fork": false, - "created_at": "2019-08-17T17:23:53Z", - "updated_at": "2020-12-22T15:17:01Z", - "pushed_at": "2019-08-19T02:52:11Z", - "stargazers_count": 112, - "watchers_count": 112, - "forks_count": 56, - "forks": 56, - "watchers": 112, - "score": 0 - }, { "id": 202951481, "name": "bluekeep", @@ -1954,282 +183,6 @@ "watchers": 2, "score": 0 }, - { - "id": 206050892, - "name": "CVE-2019-0708", - "full_name": "skommando\/CVE-2019-0708", - "owner": { - "login": "skommando", - "id": 22767889, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22767889?v=4", - "html_url": "https:\/\/github.com\/skommando" - }, - "html_url": "https:\/\/github.com\/skommando\/CVE-2019-0708", - "description": "CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。", - "fork": false, - "created_at": "2019-09-03T10:25:48Z", - "updated_at": "2019-10-02T17:51:34Z", - "pushed_at": "2019-09-12T02:29:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 206863569, - "name": "msf-module-CVE-2019-0708", - "full_name": "RickGeex\/msf-module-CVE-2019-0708", - "owner": { - "login": "RickGeex", - "id": 7975904, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7975904?v=4", - "html_url": "https:\/\/github.com\/RickGeex" - }, - "html_url": "https:\/\/github.com\/RickGeex\/msf-module-CVE-2019-0708", - "description": "Metasploit module for CVE-2019-0708 (BlueKeep) - https:\/\/github.com\/rapid7\/metasploit-framework\/tree\/5a0119b04309c8e61b44763ac08811cd3ecbbf8d\/modules\/exploits\/windows\/rdp", - "fork": false, - "created_at": "2019-09-06T19:46:03Z", - "updated_at": "2020-11-08T12:41:45Z", - "pushed_at": "2019-09-07T09:41:22Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 3, - "forks": 3, - "watchers": 10, - "score": 0 - }, - { - "id": 206893335, - "name": "CVE-2019-0708", - "full_name": "wqsemc\/CVE-2019-0708", - "owner": { - "login": "wqsemc", - "id": 36132717, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36132717?v=4", - "html_url": "https:\/\/github.com\/wqsemc" - }, - "html_url": "https:\/\/github.com\/wqsemc\/CVE-2019-0708", - "description": "initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data\/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.", - "fork": false, - "created_at": "2019-09-07T00:28:45Z", - "updated_at": "2020-09-30T09:13:29Z", - "pushed_at": "2019-09-16T10:35:57Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 3, - "forks": 3, - "watchers": 12, - "score": 0 - }, - { - "id": 206919373, - "name": "CVE-2019-0708-RCE", - "full_name": "mai-lang-chai\/CVE-2019-0708-RCE", - "owner": { - "login": "mai-lang-chai", - "id": 36095584, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36095584?v=4", - "html_url": "https:\/\/github.com\/mai-lang-chai" - }, - "html_url": "https:\/\/github.com\/mai-lang-chai\/CVE-2019-0708-RCE", - "description": "CVE-2019-0708 POC RCE 远程代码执行getshell教程", - "fork": false, - "created_at": "2019-09-07T05:15:23Z", - "updated_at": "2021-02-24T06:54:35Z", - "pushed_at": "2019-09-20T04:53:41Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 15, - "forks": 15, - "watchers": 39, - "score": 0 - }, - { - "id": 206926531, - "name": "CVE-2019-0708RDP-MSF", - "full_name": "Micr067\/CVE-2019-0708RDP-MSF", - "owner": { - "login": "Micr067", - "id": 49861012, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49861012?v=4", - "html_url": "https:\/\/github.com\/Micr067" - }, - "html_url": "https:\/\/github.com\/Micr067\/CVE-2019-0708RDP-MSF", - "description": "CVE-2019-0708RDP MSF", - "fork": false, - "created_at": "2019-09-07T06:32:25Z", - "updated_at": "2019-09-07T06:32:25Z", - "pushed_at": "2019-09-07T06:32:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 206928449, - "name": "CVE-2019-0708-BlueKeep", - "full_name": "cpkkcb\/CVE-2019-0708-BlueKeep", - "owner": { - "login": "cpkkcb", - "id": 31617622, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31617622?v=4", - "html_url": "https:\/\/github.com\/cpkkcb" - }, - "html_url": "https:\/\/github.com\/cpkkcb\/CVE-2019-0708-BlueKeep", - "description": null, - "fork": false, - "created_at": "2019-09-07T06:50:47Z", - "updated_at": "2020-03-25T05:24:54Z", - "pushed_at": "2019-09-07T07:05:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 206932731, - "name": "CVE-2019-0708", - "full_name": "FrostsaberX\/CVE-2019-0708", - "owner": { - "login": "FrostsaberX", - "id": 24857203, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24857203?v=4", - "html_url": "https:\/\/github.com\/FrostsaberX" - }, - "html_url": "https:\/\/github.com\/FrostsaberX\/CVE-2019-0708", - "description": "CVE-2019-0708 With Metasploit-Framework Exploit", - "fork": false, - "created_at": "2019-09-07T07:32:14Z", - "updated_at": "2019-09-09T01:17:19Z", - "pushed_at": "2019-09-07T08:50:59Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 206976374, - "name": "CVE-2019-0708-EXP-MSF-", - "full_name": "qing-root\/CVE-2019-0708-EXP-MSF-", - "owner": { - "login": "qing-root", - "id": 30001685, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30001685?v=4", - "html_url": "https:\/\/github.com\/qing-root" - }, - "html_url": "https:\/\/github.com\/qing-root\/CVE-2019-0708-EXP-MSF-", - "description": "CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708", - "fork": false, - "created_at": "2019-09-07T14:02:50Z", - "updated_at": "2020-10-31T08:14:53Z", - "pushed_at": "2019-09-07T15:07:24Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 8, - "forks": 8, - "watchers": 4, - "score": 0 - }, - { - "id": 207703935, - "name": "CVE-2019-0708", - "full_name": "distance-vector\/CVE-2019-0708", - "owner": { - "login": "distance-vector", - "id": 35881006, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35881006?v=4", - "html_url": "https:\/\/github.com\/distance-vector" - }, - "html_url": "https:\/\/github.com\/distance-vector\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-09-11T02:19:19Z", - "updated_at": "2019-09-11T02:23:01Z", - "pushed_at": "2019-09-11T02:23:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 207790184, - "name": "CVE-2019-0708-test", - "full_name": "0xFlag\/CVE-2019-0708-test", - "owner": { - "login": "0xFlag", - "id": 54313514, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54313514?v=4", - "html_url": "https:\/\/github.com\/0xFlag" - }, - "html_url": "https:\/\/github.com\/0xFlag\/CVE-2019-0708-test", - "description": "CVE-2019-0708 C#验证漏洞", - "fork": false, - "created_at": "2019-09-11T10:58:04Z", - "updated_at": "2019-09-13T01:46:23Z", - "pushed_at": "2019-09-13T01:46:21Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 208964787, - "name": "CVE-2019-0708", - "full_name": "1aa87148377\/CVE-2019-0708", - "owner": { - "login": "1aa87148377", - "id": 51265955, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51265955?v=4", - "html_url": "https:\/\/github.com\/1aa87148377" - }, - "html_url": "https:\/\/github.com\/1aa87148377\/CVE-2019-0708", - "description": null, - "fork": false, - "created_at": "2019-09-17T05:15:28Z", - "updated_at": "2019-09-17T05:17:33Z", - "pushed_at": "2019-09-17T05:17:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 211623683, - "name": "cve-2019-0708_bluekeep_rce", - "full_name": "coolboy4me\/cve-2019-0708_bluekeep_rce", - "owner": { - "login": "coolboy4me", - "id": 10040130, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10040130?v=4", - "html_url": "https:\/\/github.com\/coolboy4me" - }, - "html_url": "https:\/\/github.com\/coolboy4me\/cve-2019-0708_bluekeep_rce", - "description": "it works on xp (all version sp2 sp3)", - "fork": false, - "created_at": "2019-09-29T07:38:41Z", - "updated_at": "2021-03-03T11:33:02Z", - "pushed_at": "2019-09-30T03:44:18Z", - "stargazers_count": 71, - "watchers_count": 71, - "forks_count": 15, - "forks": 15, - "watchers": 71, - "score": 0 - }, { "id": 211942417, "name": "ispy", @@ -2253,52 +206,6 @@ "watchers": 184, "score": 0 }, - { - "id": 214051334, - "name": "CVE-2019-0708", - "full_name": "shishibabyq\/CVE-2019-0708", - "owner": { - "login": "shishibabyq", - "id": 56372841, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56372841?v=4", - "html_url": "https:\/\/github.com\/shishibabyq" - }, - "html_url": "https:\/\/github.com\/shishibabyq\/CVE-2019-0708", - "description": "CVE-2019-0708", - "fork": false, - "created_at": "2019-10-10T00:34:41Z", - "updated_at": "2020-03-25T05:23:01Z", - "pushed_at": "2019-10-10T00:50:48Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - }, - { - "id": 214524140, - "name": "Wincrash", - "full_name": "pwnhacker0x18\/Wincrash", - "owner": { - "login": "pwnhacker0x18", - "id": 51971493, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51971493?v=4", - "html_url": "https:\/\/github.com\/pwnhacker0x18" - }, - "html_url": "https:\/\/github.com\/pwnhacker0x18\/Wincrash", - "description": "Mass exploit for CVE-2019-0708", - "fork": false, - "created_at": "2019-10-11T20:33:35Z", - "updated_at": "2020-07-18T04:11:40Z", - "pushed_at": "2019-10-11T20:42:38Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, { "id": 221436919, "name": "CVE-2019-0708-DOS", @@ -2529,29 +436,6 @@ "watchers": 1, "score": 0 }, - { - "id": 318113571, - "name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "owner": { - "login": "DeathStroke-source", - "id": 23089257, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4", - "html_url": "https:\/\/github.com\/DeathStroke-source" - }, - "html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit", - "description": "Scan through given ip list", - "fork": false, - "created_at": "2020-12-03T07:40:19Z", - "updated_at": "2021-01-29T14:08:43Z", - "pushed_at": "2019-05-22T22:32:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 324765199, "name": "CVE-2019-0708", diff --git a/2019/CVE-2019-0709.json b/2019/CVE-2019-0709.json deleted file mode 100644 index fdcacfb632..0000000000 --- a/2019/CVE-2019-0709.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 189502228, - "name": "CVE-2019-0709", - "full_name": "YHZX2013\/CVE-2019-0709", - "owner": { - "login": "YHZX2013", - "id": 17893549, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17893549?v=4", - "html_url": "https:\/\/github.com\/YHZX2013" - }, - "html_url": "https:\/\/github.com\/YHZX2013\/CVE-2019-0709", - "description": "CVE-2019-0708 Exploit using Python", - "fork": false, - "created_at": "2019-05-31T00:48:49Z", - "updated_at": "2020-11-03T10:44:32Z", - "pushed_at": "2019-05-30T22:52:16Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 189527128, - "name": "CVE-2019-0709", - "full_name": "qq431169079\/CVE-2019-0709", - "owner": { - "login": "qq431169079", - "id": 42376039, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42376039?v=4", - "html_url": "https:\/\/github.com\/qq431169079" - }, - "html_url": "https:\/\/github.com\/qq431169079\/CVE-2019-0709", - "description": "Exploit In Progress", - "fork": false, - "created_at": "2019-05-31T04:23:39Z", - "updated_at": "2020-11-03T11:02:24Z", - "pushed_at": "2019-05-26T15:25:10Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0768.json b/2019/CVE-2019-0768.json deleted file mode 100644 index 4121ebc430..0000000000 --- a/2019/CVE-2019-0768.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212551, - "name": "ie11_vbscript_exploit", - "full_name": "ruthlezs\/ie11_vbscript_exploit", - "owner": { - "login": "ruthlezs", - "id": 15887791, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15887791?v=4", - "html_url": "https:\/\/github.com\/ruthlezs" - }, - "html_url": "https:\/\/github.com\/ruthlezs\/ie11_vbscript_exploit", - "description": "Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)", - "fork": false, - "created_at": "2019-05-23T10:28:40Z", - "updated_at": "2020-09-18T13:59:25Z", - "pushed_at": "2019-05-23T11:26:38Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 5, - "forks": 5, - "watchers": 11, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0785.json b/2019/CVE-2019-0785.json deleted file mode 100644 index c6ae4ab73f..0000000000 --- a/2019/CVE-2019-0785.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196208560, - "name": "CVE-2019-0785", - "full_name": "Jaky5155\/CVE-2019-0785", - "owner": { - "login": "Jaky5155", - "id": 47801640, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4", - "html_url": "https:\/\/github.com\/Jaky5155" - }, - "html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-0785", - "description": "CVE-2019-0785", - "fork": false, - "created_at": "2019-07-10T13:16:42Z", - "updated_at": "2020-04-05T09:53:47Z", - "pushed_at": "2019-07-10T13:18:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0803.json b/2019/CVE-2019-0803.json deleted file mode 100644 index 48124f34ff..0000000000 --- a/2019/CVE-2019-0803.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187201710, - "name": "CVE-2019-0803", - "full_name": "ExpLife0011\/CVE-2019-0803", - "owner": { - "login": "ExpLife0011", - "id": 37372761, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37372761?v=4", - "html_url": "https:\/\/github.com\/ExpLife0011" - }, - "html_url": "https:\/\/github.com\/ExpLife0011\/CVE-2019-0803", - "description": "Win32k Elevation of Privilege Poc", - "fork": false, - "created_at": "2019-05-17T11:05:22Z", - "updated_at": "2021-02-17T14:30:51Z", - "pushed_at": "2019-05-17T10:53:29Z", - "stargazers_count": 74, - "watchers_count": 74, - "forks_count": 67, - "forks": 67, - "watchers": 74, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index 2d9ac23b5b..03fd8d6750 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -1,73 +1,4 @@ [ - { - "id": 177576776, - "name": "cve-2019-0808-poc", - "full_name": "ze0r\/cve-2019-0808-poc", - "owner": { - "login": "ze0r", - "id": 43227253, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43227253?v=4", - "html_url": "https:\/\/github.com\/ze0r" - }, - "html_url": "https:\/\/github.com\/ze0r\/cve-2019-0808-poc", - "description": "cve-2019-0808-poc", - "fork": false, - "created_at": "2019-03-25T11:53:35Z", - "updated_at": "2020-12-23T12:17:23Z", - "pushed_at": "2019-03-25T12:10:40Z", - "stargazers_count": 43, - "watchers_count": 43, - "forks_count": 19, - "forks": 19, - "watchers": 43, - "score": 0 - }, - { - "id": 182577297, - "name": "CVE-2019-0808", - "full_name": "rakesh143\/CVE-2019-0808", - "owner": { - "login": "rakesh143", - "id": 12870599, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12870599?v=4", - "html_url": "https:\/\/github.com\/rakesh143" - }, - "html_url": "https:\/\/github.com\/rakesh143\/CVE-2019-0808", - "description": null, - "fork": false, - "created_at": "2019-04-21T20:04:34Z", - "updated_at": "2019-04-21T20:07:45Z", - "pushed_at": "2019-04-21T20:07:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 187227372, - "name": "CVE-2019-0808", - "full_name": "exodusintel\/CVE-2019-0808", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-0808", - "description": "Win32k Exploit by Grant Willcox", - "fork": false, - "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2021-02-25T20:19:02Z", - "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 82, - "watchers_count": 82, - "forks_count": 38, - "forks": 38, - "watchers": 82, - "score": 0 - }, { "id": 264669775, "name": "CVE-2019-0808-32-64-exp", diff --git a/2019/CVE-2019-0841.json b/2019/CVE-2019-0841.json deleted file mode 100644 index d7b9cc535d..0000000000 --- a/2019/CVE-2019-0841.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 179680988, - "name": "CVE-2019-0841", - "full_name": "rogue-kdc\/CVE-2019-0841", - "owner": { - "login": "rogue-kdc", - "id": 49311295, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49311295?v=4", - "html_url": "https:\/\/github.com\/rogue-kdc" - }, - "html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-0841", - "description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability", - "fork": false, - "created_at": "2019-04-05T12:53:52Z", - "updated_at": "2021-01-13T19:57:59Z", - "pushed_at": "2019-04-09T16:49:19Z", - "stargazers_count": 223, - "watchers_count": 223, - "forks_count": 99, - "forks": 99, - "watchers": 223, - "score": 0 - }, - { - "id": 180605162, - "name": "CVE-2019-0841", - "full_name": "likescam\/CVE-2019-0841", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-0841", - "description": null, - "fork": false, - "created_at": "2019-04-10T14:58:22Z", - "updated_at": "2019-05-26T06:57:44Z", - "pushed_at": "2019-04-10T14:58:49Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 191441504, - "name": "CVE-2019-0841-BYPASS", - "full_name": "0x00-0x00\/CVE-2019-0841-BYPASS", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-0841-BYPASS", - "description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.", - "fork": false, - "created_at": "2019-06-11T20:05:26Z", - "updated_at": "2021-03-06T19:37:31Z", - "pushed_at": "2019-06-11T20:49:42Z", - "stargazers_count": 56, - "watchers_count": 56, - "forks_count": 29, - "forks": 29, - "watchers": 56, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0888.json b/2019/CVE-2019-0888.json deleted file mode 100644 index 90e165d249..0000000000 --- a/2019/CVE-2019-0888.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193166704, - "name": "CVE-2019-0888", - "full_name": "sophoslabs\/CVE-2019-0888", - "owner": { - "login": "sophoslabs", - "id": 40878494, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40878494?v=4", - "html_url": "https:\/\/github.com\/sophoslabs" - }, - "html_url": "https:\/\/github.com\/sophoslabs\/CVE-2019-0888", - "description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)", - "fork": false, - "created_at": "2019-06-21T22:26:52Z", - "updated_at": "2020-03-21T18:23:15Z", - "pushed_at": "2019-07-09T18:40:05Z", - "stargazers_count": 41, - "watchers_count": 41, - "forks_count": 21, - "forks": 21, - "watchers": 41, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-0986.json b/2019/CVE-2019-0986.json deleted file mode 100644 index 12ceabf1a5..0000000000 --- a/2019/CVE-2019-0986.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176955881, - "name": "CVE-2019-0986", - "full_name": "padovah4ck\/CVE-2019-0986", - "owner": { - "login": "padovah4ck", - "id": 13963076, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13963076?v=4", - "html_url": "https:\/\/github.com\/padovah4ck" - }, - "html_url": "https:\/\/github.com\/padovah4ck\/CVE-2019-0986", - "description": "Security Research", - "fork": false, - "created_at": "2019-03-21T13:58:25Z", - "updated_at": "2020-11-17T08:28:22Z", - "pushed_at": "2019-06-17T08:10:53Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 11, - "forks": 11, - "watchers": 34, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10008.json b/2019/CVE-2019-10008.json deleted file mode 100644 index bf25e1fffa..0000000000 --- a/2019/CVE-2019-10008.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179552575, - "name": "CVE-2019-10008", - "full_name": "FlameOfIgnis\/CVE-2019-10008", - "owner": { - "login": "FlameOfIgnis", - "id": 16636092, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16636092?v=4", - "html_url": "https:\/\/github.com\/FlameOfIgnis" - }, - "html_url": "https:\/\/github.com\/FlameOfIgnis\/CVE-2019-10008", - "description": "ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking", - "fork": false, - "created_at": "2019-04-04T18:20:23Z", - "updated_at": "2020-05-04T08:50:11Z", - "pushed_at": "2019-08-17T15:17:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1002101.json b/2019/CVE-2019-1002101.json deleted file mode 100644 index bf1c119afd..0000000000 --- a/2019/CVE-2019-1002101.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179330253, - "name": "CVE-2019-1002101-Helpers", - "full_name": "brompwnie\/CVE-2019-1002101-Helpers", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-1002101-Helpers", - "description": "PoC helper scripts and Dockerfile for CVE-2019-1002101", - "fork": false, - "created_at": "2019-04-03T16:36:58Z", - "updated_at": "2020-07-14T14:11:03Z", - "pushed_at": "2019-04-03T17:35:03Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 5, - "forks": 5, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 30e0380cfa..bd64ebb9aa 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -21,51 +21,5 @@ "forks": 30, "watchers": 51, "score": 0 - }, - { - "id": 170809838, - "name": "cve-2019-1003000-jenkins-rce-poc", - "full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "owner": { - "login": "adamyordan", - "id": 9531164, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9531164?v=4", - "html_url": "https:\/\/github.com\/adamyordan" - }, - "html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc", - "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", - "fork": false, - "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2021-03-04T03:15:56Z", - "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 270, - "watchers_count": 270, - "forks_count": 83, - "forks": 83, - "watchers": 270, - "score": 0 - }, - { - "id": 183322760, - "name": "CVE-2019-1003000_RCE-DETECTION", - "full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "owner": { - "login": "1NTheKut", - "id": 26243759, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26243759?v=4", - "html_url": "https:\/\/github.com\/1NTheKut" - }, - "html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION", - "description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)", - "fork": false, - "created_at": "2019-04-24T23:52:42Z", - "updated_at": "2020-09-25T09:24:39Z", - "pushed_at": "2019-05-01T07:11:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1010298.json b/2019/CVE-2019-1010298.json deleted file mode 100644 index 750c82d804..0000000000 --- a/2019/CVE-2019-1010298.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201962859, - "name": "CVE-2019-1010298", - "full_name": "RKX1209\/CVE-2019-1010298", - "owner": { - "login": "RKX1209", - "id": 964758, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/964758?v=4", - "html_url": "https:\/\/github.com\/RKX1209" - }, - "html_url": "https:\/\/github.com\/RKX1209\/CVE-2019-1010298", - "description": "Proof of Concept of TrustZone exploit ", - "fork": false, - "created_at": "2019-08-12T15:58:06Z", - "updated_at": "2021-02-05T03:37:59Z", - "pushed_at": "2019-08-12T16:01:24Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 4, - "forks": 4, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 5ef0db91e4..5d44b45df1 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -1,211 +1,4 @@ [ - { - "id": 191233980, - "name": "exim-rce-quickfix", - "full_name": "bananaphones\/exim-rce-quickfix", - "owner": { - "login": "bananaphones", - "id": 4877449, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4877449?v=4", - "html_url": "https:\/\/github.com\/bananaphones" - }, - "html_url": "https:\/\/github.com\/bananaphones\/exim-rce-quickfix", - "description": "quick fix for CVE-2019-10149, works on Debian\\Ubuntu\\Centos", - "fork": false, - "created_at": "2019-06-10T19:37:05Z", - "updated_at": "2020-10-11T13:08:22Z", - "pushed_at": "2019-06-14T10:16:02Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 18, - "forks": 18, - "watchers": 23, - "score": 0 - }, - { - "id": 191493140, - "name": "eximrce-CVE-2019-10149", - "full_name": "cowbe0x004\/eximrce-CVE-2019-10149", - "owner": { - "login": "cowbe0x004", - "id": 3072913, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3072913?v=4", - "html_url": "https:\/\/github.com\/cowbe0x004" - }, - "html_url": "https:\/\/github.com\/cowbe0x004\/eximrce-CVE-2019-10149", - "description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.", - "fork": false, - "created_at": "2019-06-12T03:47:16Z", - "updated_at": "2021-02-03T22:54:05Z", - "pushed_at": "2019-07-08T18:25:12Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 13, - "forks": 13, - "watchers": 14, - "score": 0 - }, - { - "id": 191845568, - "name": "PoC--CVE-2019-10149_Exim", - "full_name": "MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "owner": { - "login": "MNEMO-CERT", - "id": 51804856, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51804856?v=4", - "html_url": "https:\/\/github.com\/MNEMO-CERT" - }, - "html_url": "https:\/\/github.com\/MNEMO-CERT\/PoC--CVE-2019-10149_Exim", - "description": "PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.", - "fork": false, - "created_at": "2019-06-13T23:21:53Z", - "updated_at": "2021-02-03T12:57:10Z", - "pushed_at": "2019-06-18T14:57:22Z", - "stargazers_count": 16, - "watchers_count": 16, - "forks_count": 6, - "forks": 6, - "watchers": 16, - "score": 0 - }, - { - "id": 191952969, - "name": "CVE-2019-10149-quick", - "full_name": "aishee\/CVE-2019-10149-quick", - "owner": { - "login": "aishee", - "id": 8377283, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8377283?v=4", - "html_url": "https:\/\/github.com\/aishee" - }, - "html_url": "https:\/\/github.com\/aishee\/CVE-2019-10149-quick", - "description": "Simple Bash shell quick fix CVE-2019-10149", - "fork": false, - "created_at": "2019-06-14T14:02:43Z", - "updated_at": "2019-06-14T14:03:33Z", - "pushed_at": "2019-06-14T14:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194002154, - "name": "CVE-2019-10149-privilege-escalation", - "full_name": "AzizMea\/CVE-2019-10149-privilege-escalation", - "owner": { - "login": "AzizMea", - "id": 30970260, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30970260?v=4", - "html_url": "https:\/\/github.com\/AzizMea" - }, - "html_url": "https:\/\/github.com\/AzizMea\/CVE-2019-10149-privilege-escalation", - "description": "CVE-2019-10149 privilege escalation", - "fork": false, - "created_at": "2019-06-27T01:34:41Z", - "updated_at": "2020-05-30T20:35:51Z", - "pushed_at": "2019-06-27T17:46:25Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, - "forks": 6, - "watchers": 9, - "score": 0 - }, - { - "id": 198729185, - "name": "StickyExim", - "full_name": "Brets0150\/StickyExim", - "owner": { - "login": "Brets0150", - "id": 40045956, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40045956?v=4", - "html_url": "https:\/\/github.com\/Brets0150" - }, - "html_url": "https:\/\/github.com\/Brets0150\/StickyExim", - "description": "Exim Honey Pot for CVE-2019-10149 exploit attempts.", - "fork": false, - "created_at": "2019-07-25T00:46:37Z", - "updated_at": "2019-08-06T20:21:47Z", - "pushed_at": "2019-08-06T20:21:46Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 206647936, - "name": "exim.exp", - "full_name": "ChrissHack\/exim.exp", - "owner": { - "login": "ChrissHack", - "id": 36897897, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36897897?v=4", - "html_url": "https:\/\/github.com\/ChrissHack" - }, - "html_url": "https:\/\/github.com\/ChrissHack\/exim.exp", - "description": "CVE-2019-10149", - "fork": false, - "created_at": "2019-09-05T20:04:14Z", - "updated_at": "2019-09-11T01:27:28Z", - "pushed_at": "2019-09-05T20:34:18Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 216513053, - "name": "CVE-2019-10149", - "full_name": "darsigovrustam\/CVE-2019-10149", - "owner": { - "login": "darsigovrustam", - "id": 36308333, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36308333?v=4", - "html_url": "https:\/\/github.com\/darsigovrustam" - }, - "html_url": "https:\/\/github.com\/darsigovrustam\/CVE-2019-10149", - "description": "Instructions for installing a vulnerable version of Exim and its expluatation", - "fork": false, - "created_at": "2019-10-21T08:13:27Z", - "updated_at": "2020-04-13T06:36:31Z", - "pushed_at": "2019-10-24T07:19:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, - { - "id": 217788444, - "name": "CVE-2019-10149", - "full_name": "Diefunction\/CVE-2019-10149", - "owner": { - "login": "Diefunction", - "id": 17242631, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17242631?v=4", - "html_url": "https:\/\/github.com\/Diefunction" - }, - "html_url": "https:\/\/github.com\/Diefunction\/CVE-2019-10149", - "description": "CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.", - "fork": false, - "created_at": "2019-10-27T01:03:11Z", - "updated_at": "2021-01-19T21:03:28Z", - "pushed_at": "2019-10-27T01:08:17Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 5, - "forks": 5, - "watchers": 12, - "score": 0 - }, { "id": 263372042, "name": "CVE-2019-10149", diff --git a/2019/CVE-2019-10207.json b/2019/CVE-2019-10207.json deleted file mode 100644 index 5ee3989bb7..0000000000 --- a/2019/CVE-2019-10207.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 199611138, - "name": "CVE-2019-10207", - "full_name": "butterflyhack\/CVE-2019-10207", - "owner": { - "login": "butterflyhack", - "id": 11525772, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11525772?v=4", - "html_url": "https:\/\/github.com\/butterflyhack" - }, - "html_url": "https:\/\/github.com\/butterflyhack\/CVE-2019-10207", - "description": "PoC for CVE-2019-10207", - "fork": false, - "created_at": "2019-07-30T08:39:21Z", - "updated_at": "2020-10-26T08:01:10Z", - "pushed_at": "2019-07-30T08:50:32Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 6, - "forks": 6, - "watchers": 18, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10392.json b/2019/CVE-2019-10392.json deleted file mode 100644 index 7a1a6c872b..0000000000 --- a/2019/CVE-2019-10392.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 211009198, - "name": "CVE-2019-10392", - "full_name": "jas502n\/CVE-2019-10392", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-10392", - "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", - "fork": false, - "created_at": "2019-09-26T05:45:00Z", - "updated_at": "2020-11-06T17:52:46Z", - "pushed_at": "2019-09-26T05:49:21Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 4, - "forks": 4, - "watchers": 19, - "score": 0 - }, - { - "id": 211651844, - "name": "CVE-2019-10392_EXP", - "full_name": "ftk-sostupid\/CVE-2019-10392_EXP", - "owner": { - "login": "ftk-sostupid", - "id": 30171892, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30171892?v=4", - "html_url": "https:\/\/github.com\/ftk-sostupid" - }, - "html_url": "https:\/\/github.com\/ftk-sostupid\/CVE-2019-10392_EXP", - "description": "Jenkins Git Client RCE CVE-2019-10392_Exp", - "fork": false, - "created_at": "2019-09-29T11:22:41Z", - "updated_at": "2019-10-27T17:19:37Z", - "pushed_at": "2019-10-21T02:02:42Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 1f1f82af27..c19b85d714 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -45,29 +45,6 @@ "watchers": 25, "score": 0 }, - { - "id": 192691928, - "name": "UltraRealy_with_CVE-2019-1040", - "full_name": "lazaars\/UltraRealy_with_CVE-2019-1040", - "owner": { - "login": "lazaars", - "id": 36127186, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36127186?v=4", - "html_url": "https:\/\/github.com\/lazaars" - }, - "html_url": "https:\/\/github.com\/lazaars\/UltraRealy_with_CVE-2019-1040", - "description": "Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit", - "fork": false, - "created_at": "2019-06-19T08:32:31Z", - "updated_at": "2020-10-21T22:17:03Z", - "pushed_at": "2019-06-19T09:15:16Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - }, { "id": 193532426, "name": "cve-2019-1040-scanner", @@ -91,29 +68,6 @@ "watchers": 248, "score": 0 }, - { - "id": 209096168, - "name": "CVE-2019-1040", - "full_name": "wzxmt\/CVE-2019-1040", - "owner": { - "login": "wzxmt", - "id": 44249535, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44249535?v=4", - "html_url": "https:\/\/github.com\/wzxmt" - }, - "html_url": "https:\/\/github.com\/wzxmt\/CVE-2019-1040", - "description": null, - "fork": false, - "created_at": "2019-09-17T15:53:25Z", - "updated_at": "2020-04-01T05:23:50Z", - "pushed_at": "2019-09-17T15:53:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 325925728, "name": "dcpwn", diff --git a/2019/CVE-2019-1064.json b/2019/CVE-2019-1064.json deleted file mode 100644 index 75b1e8704e..0000000000 --- a/2019/CVE-2019-1064.json +++ /dev/null @@ -1,71 +0,0 @@ -[ - { - "id": 191548642, - "name": "CVE-2019-1064", - "full_name": "RythmStick\/CVE-2019-1064", - "owner": { - "login": "RythmStick", - "id": 43847240, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43847240?v=4", - "html_url": "https:\/\/github.com\/RythmStick" - }, - "html_url": "https:\/\/github.com\/RythmStick\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T10:21:35Z", - "updated_at": "2021-02-05T12:57:26Z", - "pushed_at": "2019-06-13T09:55:07Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 11, - "forks": 11, - "watchers": 17, - "score": 0 - }, - { - "id": 191602145, - "name": "CVE-2019-1064", - "full_name": "0x00-0x00\/CVE-2019-1064", - "owner": { - "login": "0x00-0x00", - "id": 23364530, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4", - "html_url": "https:\/\/github.com\/0x00-0x00" - }, - "html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2019-1064", - "description": "CVE-2019-1064 Local Privilege Escalation Vulnerability", - "fork": false, - "created_at": "2019-06-12T15:54:55Z", - "updated_at": "2020-07-13T12:07:03Z", - "pushed_at": "2019-06-12T12:25:42Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 17, - "forks": 17, - "watchers": 11, - "score": 0 - }, - { - "id": 192173000, - "name": "CVE-2019-1064", - "full_name": "attackgithub\/CVE-2019-1064", - "owner": { - "login": "attackgithub", - "id": 45205753, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45205753?v=4", - "html_url": "https:\/\/github.com\/attackgithub" - }, - "html_url": "https:\/\/github.com\/attackgithub\/CVE-2019-1064", - "description": "CVE-2019-1064 - AppXSVC Local Privilege Escalation", - "fork": false, - "created_at": "2019-06-16T09:31:11Z", - "updated_at": "2019-06-18T21:49:16Z", - "pushed_at": "2019-06-14T07:47:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10678.json b/2019/CVE-2019-10678.json deleted file mode 100644 index 3c7468ee84..0000000000 --- a/2019/CVE-2019-10678.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185265234, - "name": "cve-2019-10678", - "full_name": "cved-sources\/cve-2019-10678", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-10678", - "description": "cve-2019-10678", - "fork": false, - "created_at": "2019-05-06T20:15:47Z", - "updated_at": "2019-05-06T20:16:09Z", - "pushed_at": "2019-05-06T20:16:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10685.json b/2019/CVE-2019-10685.json deleted file mode 100644 index 5c0b253691..0000000000 --- a/2019/CVE-2019-10685.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179077030, - "name": "CVE-2019-10685", - "full_name": "alt3kx\/CVE-2019-10685", - "owner": { - "login": "alt3kx", - "id": 3140111, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4", - "html_url": "https:\/\/github.com\/alt3kx" - }, - "html_url": "https:\/\/github.com\/alt3kx\/CVE-2019-10685", - "description": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6", - "fork": false, - "created_at": "2019-04-02T12:50:46Z", - "updated_at": "2019-05-11T02:51:22Z", - "pushed_at": "2019-05-07T11:50:39Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json deleted file mode 100644 index d88c8fa8e3..0000000000 --- a/2019/CVE-2019-1069.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 189962146, - "name": "SharpPolarBear", - "full_name": "S3cur3Th1sSh1t\/SharpPolarBear", - "owner": { - "login": "S3cur3Th1sSh1t", - "id": 27858067, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27858067?v=4", - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t" - }, - "html_url": "https:\/\/github.com\/S3cur3Th1sSh1t\/SharpPolarBear", - "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", - "fork": false, - "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2021-01-19T21:04:02Z", - "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 14, - "forks": 14, - "watchers": 33, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10708.json b/2019/CVE-2019-10708.json deleted file mode 100644 index 6bd812a999..0000000000 --- a/2019/CVE-2019-10708.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202295806, - "name": "CVE-2019-10708", - "full_name": "stavhaygn\/CVE-2019-10708", - "owner": { - "login": "stavhaygn", - "id": 17663058, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17663058?v=4", - "html_url": "https:\/\/github.com\/stavhaygn" - }, - "html_url": "https:\/\/github.com\/stavhaygn\/CVE-2019-10708", - "description": "CVE-2019-10708 SQL injection PoC", - "fork": false, - "created_at": "2019-08-14T07:15:58Z", - "updated_at": "2019-08-18T10:17:37Z", - "pushed_at": "2019-08-18T10:17:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10869.json b/2019/CVE-2019-10869.json deleted file mode 100644 index 3b59746e86..0000000000 --- a/2019/CVE-2019-10869.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186229171, - "name": "CVE-2019-10869", - "full_name": "KTN1990\/CVE-2019-10869", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-10869", - "description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload", - "fork": false, - "created_at": "2019-05-12T08:20:16Z", - "updated_at": "2020-09-06T05:31:01Z", - "pushed_at": "2019-05-17T10:41:43Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 6, - "forks": 6, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-10915.json b/2019/CVE-2019-10915.json deleted file mode 100644 index b749c131dd..0000000000 --- a/2019/CVE-2019-10915.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198133475, - "name": "CVE-2019-10915", - "full_name": "jiansiting\/CVE-2019-10915", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-10915", - "description": "Siemens TIA administrator Tool RCE", - "fork": false, - "created_at": "2019-07-22T02:38:54Z", - "updated_at": "2020-03-18T01:41:48Z", - "pushed_at": "2019-07-22T11:48:39Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1096.json b/2019/CVE-2019-1096.json deleted file mode 100644 index 15c1a7de67..0000000000 --- a/2019/CVE-2019-1096.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198785536, - "name": "cve-2019-1096-poc", - "full_name": "CrackerCat\/cve-2019-1096-poc", - "owner": { - "login": "CrackerCat", - "id": 17995064, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4", - "html_url": "https:\/\/github.com\/CrackerCat" - }, - "html_url": "https:\/\/github.com\/CrackerCat\/cve-2019-1096-poc", - "description": null, - "fork": false, - "created_at": "2019-07-25T07:58:44Z", - "updated_at": "2020-08-17T10:36:33Z", - "pushed_at": "2019-07-25T07:24:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 5a65aa1f40..53ec7dfca9 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -22,52 +22,6 @@ "watchers": 1638, "score": 0 }, - { - "id": 217065303, - "name": "CVE-2019-11043", - "full_name": "B1gd0g\/CVE-2019-11043", - "owner": { - "login": "B1gd0g", - "id": 49259860, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49259860?v=4", - "html_url": "https:\/\/github.com\/B1gd0g" - }, - "html_url": "https:\/\/github.com\/B1gd0g\/CVE-2019-11043", - "description": "CVE-2019-11043", - "fork": false, - "created_at": "2019-10-23T13:32:14Z", - "updated_at": "2020-09-07T00:53:59Z", - "pushed_at": "2019-10-23T13:35:48Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 217065801, - "name": "CVE-2019-11043", - "full_name": "tinker-li\/CVE-2019-11043", - "owner": { - "login": "tinker-li", - "id": 41416976, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41416976?v=4", - "html_url": "https:\/\/github.com\/tinker-li" - }, - "html_url": "https:\/\/github.com\/tinker-li\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-23T13:34:28Z", - "updated_at": "2020-09-09T02:32:37Z", - "pushed_at": "2019-10-23T13:41:51Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 217171261, "name": "CVE-2019-11043", @@ -114,167 +68,6 @@ "watchers": 4, "score": 0 }, - { - "id": 217257852, - "name": "CVE-2019-11043", - "full_name": "ianxtianxt\/CVE-2019-11043", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-24T09:09:01Z", - "updated_at": "2020-09-09T02:32:38Z", - "pushed_at": "2019-10-24T09:12:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 217258558, - "name": "CVE-2019-11043", - "full_name": "fairyming\/CVE-2019-11043", - "owner": { - "login": "fairyming", - "id": 44915879, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44915879?v=4", - "html_url": "https:\/\/github.com\/fairyming" - }, - "html_url": "https:\/\/github.com\/fairyming\/CVE-2019-11043", - "description": null, - "fork": false, - "created_at": "2019-10-24T09:12:38Z", - "updated_at": "2020-04-05T08:53:01Z", - "pushed_at": "2019-10-24T10:04:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 217294430, - "name": "CVE-2019-11043-Docker", - "full_name": "akamajoris\/CVE-2019-11043-Docker", - "owner": { - "login": "akamajoris", - "id": 4648441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4648441?v=4", - "html_url": "https:\/\/github.com\/akamajoris" - }, - "html_url": "https:\/\/github.com\/akamajoris\/CVE-2019-11043-Docker", - "description": null, - "fork": false, - "created_at": "2019-10-24T12:32:02Z", - "updated_at": "2020-09-07T00:19:06Z", - "pushed_at": "2019-10-28T10:23:17Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 8, - "forks": 8, - "watchers": 27, - "score": 0 - }, - { - "id": 218028044, - "name": "CVE-2019-11043", - "full_name": "theMiddleBlue\/CVE-2019-11043", - "owner": { - "login": "theMiddleBlue", - "id": 4454961, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4454961?v=4", - "html_url": "https:\/\/github.com\/theMiddleBlue" - }, - "html_url": "https:\/\/github.com\/theMiddleBlue\/CVE-2019-11043", - "description": "(PoC) Python version of CVE-2019-11043 exploit by neex", - "fork": false, - "created_at": "2019-10-28T11:09:06Z", - "updated_at": "2020-12-23T06:36:38Z", - "pushed_at": "2019-10-29T15:47:02Z", - "stargazers_count": 127, - "watchers_count": 127, - "forks_count": 29, - "forks": 29, - "watchers": 127, - "score": 0 - }, - { - "id": 218080163, - "name": "cve-2019-11043", - "full_name": "shadow-horse\/cve-2019-11043", - "owner": { - "login": "shadow-horse", - "id": 5432330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5432330?v=4", - "html_url": "https:\/\/github.com\/shadow-horse" - }, - "html_url": "https:\/\/github.com\/shadow-horse\/cve-2019-11043", - "description": "CVE-2019-11043 PHP远程代码执行", - "fork": false, - "created_at": "2019-10-28T15:31:34Z", - "updated_at": "2019-10-29T15:39:20Z", - "pushed_at": "2019-10-29T15:39:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 218269194, - "name": "CVE-2019-11043", - "full_name": "huowen\/CVE-2019-11043", - "owner": { - "login": "huowen", - "id": 31957041, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31957041?v=4", - "html_url": "https:\/\/github.com\/huowen" - }, - "html_url": "https:\/\/github.com\/huowen\/CVE-2019-11043", - "description": "Python exp for CVE-2019-11043", - "fork": false, - "created_at": "2019-10-29T11:16:12Z", - "updated_at": "2020-08-23T10:21:00Z", - "pushed_at": "2019-10-30T06:19:21Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, - { - "id": 218500391, - "name": "docker-CVE-2019-11043", - "full_name": "ypereirareis\/docker-CVE-2019-11043", - "owner": { - "login": "ypereirareis", - "id": 6838923, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6838923?v=4", - "html_url": "https:\/\/github.com\/ypereirareis" - }, - "html_url": "https:\/\/github.com\/ypereirareis\/docker-CVE-2019-11043", - "description": "Docker image and commands to check CVE-2019-11043 vulnerability on nginx\/php-fpm applications.", - "fork": false, - "created_at": "2019-10-30T10:22:41Z", - "updated_at": "2020-10-20T01:33:47Z", - "pushed_at": "2019-10-30T12:53:43Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - }, { "id": 220021213, "name": "CVE-2019-11043", diff --git a/2019/CVE-2019-11061.json b/2019/CVE-2019-11061.json deleted file mode 100644 index e0f365b35b..0000000000 --- a/2019/CVE-2019-11061.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 178342166, - "name": "ASUS-SmartHome-Exploit", - "full_name": "tim124058\/ASUS-SmartHome-Exploit", - "owner": { - "login": "tim124058", - "id": 12321191, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12321191?v=4", - "html_url": "https:\/\/github.com\/tim124058" - }, - "html_url": "https:\/\/github.com\/tim124058\/ASUS-SmartHome-Exploit", - "description": "ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063", - "fork": false, - "created_at": "2019-03-29T06:01:49Z", - "updated_at": "2020-08-30T21:54:35Z", - "pushed_at": "2019-08-27T04:23:24Z", - "stargazers_count": 24, - "watchers_count": 24, - "forks_count": 7, - "forks": 7, - "watchers": 24, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11076.json b/2019/CVE-2019-11076.json deleted file mode 100644 index d71bb7dc3c..0000000000 --- a/2019/CVE-2019-11076.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 180679185, - "name": "poc-cribl-rce", - "full_name": "livehybrid\/poc-cribl-rce", - "owner": { - "login": "livehybrid", - "id": 5527349, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5527349?v=4", - "html_url": "https:\/\/github.com\/livehybrid" - }, - "html_url": "https:\/\/github.com\/livehybrid\/poc-cribl-rce", - "description": "CVE-2019-11076 - Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request", - "fork": false, - "created_at": "2019-04-10T23:31:39Z", - "updated_at": "2021-02-01T04:39:30Z", - "pushed_at": "2019-04-11T12:50:39Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11223.json b/2019/CVE-2019-11223.json deleted file mode 100644 index 1aeb786b25..0000000000 --- a/2019/CVE-2019-11223.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181940820, - "name": "CVE-2019-11223", - "full_name": "AngelCtulhu\/CVE-2019-11223", - "owner": { - "login": "AngelCtulhu", - "id": 36587659, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36587659?v=4", - "html_url": "https:\/\/github.com\/AngelCtulhu" - }, - "html_url": "https:\/\/github.com\/AngelCtulhu\/CVE-2019-11223", - "description": "CVE-2019-11223 - Arbitrary File Upload in Wordpress Support Candy Plugin Version 2.0 Below", - "fork": false, - "created_at": "2019-04-17T17:43:46Z", - "updated_at": "2019-04-19T16:43:54Z", - "pushed_at": "2019-04-19T04:32:38Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 5, - "forks": 5, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1132.json b/2019/CVE-2019-1132.json deleted file mode 100644 index ab1d5d7e3d..0000000000 --- a/2019/CVE-2019-1132.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 198963113, - "name": "CVE-2019-1132", - "full_name": "Vlad-tri\/CVE-2019-1132", - "owner": { - "login": "Vlad-tri", - "id": 20975540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20975540?v=4", - "html_url": "https:\/\/github.com\/Vlad-tri" - }, - "html_url": "https:\/\/github.com\/Vlad-tri\/CVE-2019-1132", - "description": "EoP POC for CVE-2019-1132", - "fork": false, - "created_at": "2019-07-26T06:51:28Z", - "updated_at": "2020-10-21T22:17:08Z", - "pushed_at": "2019-09-08T07:58:12Z", - "stargazers_count": 60, - "watchers_count": 60, - "forks_count": 36, - "forks": 36, - "watchers": 60, - "score": 0 - }, - { - "id": 199763019, - "name": "CVE-2019-1132", - "full_name": "petercc\/CVE-2019-1132", - "owner": { - "login": "petercc", - "id": 1819628, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1819628?v=4", - "html_url": "https:\/\/github.com\/petercc" - }, - "html_url": "https:\/\/github.com\/petercc\/CVE-2019-1132", - "description": "CVE-2019-1132", - "fork": false, - "created_at": "2019-07-31T02:30:28Z", - "updated_at": "2020-12-07T22:04:33Z", - "pushed_at": "2019-07-31T02:38:41Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 3, - "forks": 3, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index 4123264c67..09d137a1f0 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -22,29 +22,6 @@ "watchers": 21, "score": 0 }, - { - "id": 197643691, - "name": "jquery-prototype-pollution-fix", - "full_name": "bitnesswise\/jquery-prototype-pollution-fix", - "owner": { - "login": "bitnesswise", - "id": 32780182, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32780182?v=4", - "html_url": "https:\/\/github.com\/bitnesswise" - }, - "html_url": "https:\/\/github.com\/bitnesswise\/jquery-prototype-pollution-fix", - "description": "A fix for CVE-2019-11358 (prototype pollution in jquery)", - "fork": false, - "created_at": "2019-07-18T19:15:33Z", - "updated_at": "2020-04-04T15:02:00Z", - "pushed_at": "2019-07-18T20:00:15Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, { "id": 255702097, "name": "snyk-js-jquery-565129", diff --git a/2019/CVE-2019-11477.json b/2019/CVE-2019-11477.json deleted file mode 100644 index d0af3187e6..0000000000 --- a/2019/CVE-2019-11477.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198296662, - "name": "cve-2019-11477-poc", - "full_name": "sasqwatch\/cve-2019-11477-poc", - "owner": { - "login": "sasqwatch", - "id": 22352904, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22352904?v=4", - "html_url": "https:\/\/github.com\/sasqwatch" - }, - "html_url": "https:\/\/github.com\/sasqwatch\/cve-2019-11477-poc", - "description": null, - "fork": false, - "created_at": "2019-07-22T20:23:08Z", - "updated_at": "2020-06-28T07:56:08Z", - "pushed_at": "2019-07-21T15:56:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index 6b86f90c8c..49238dbbcb 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -22,144 +22,6 @@ "watchers": 340, "score": 0 }, - { - "id": 203575464, - "name": "Pulse", - "full_name": "nuc13us\/Pulse", - "owner": { - "login": "nuc13us", - "id": 22916937, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22916937?v=4", - "html_url": "https:\/\/github.com\/nuc13us" - }, - "html_url": "https:\/\/github.com\/nuc13us\/Pulse", - "description": "Pulse Secure VPN CVE-2019-11510", - "fork": false, - "created_at": "2019-08-21T12:03:14Z", - "updated_at": "2020-10-19T12:40:24Z", - "pushed_at": "2019-08-21T12:03:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 203747377, - "name": "CVE-2019-11510-poc", - "full_name": "imjdl\/CVE-2019-11510-poc", - "owner": { - "login": "imjdl", - "id": 31382943, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31382943?v=4", - "html_url": "https:\/\/github.com\/imjdl" - }, - "html_url": "https:\/\/github.com\/imjdl\/CVE-2019-11510-poc", - "description": "Pulse Secure SSL VPN pre-auth file reading", - "fork": false, - "created_at": "2019-08-22T08:18:19Z", - "updated_at": "2020-11-24T06:07:33Z", - "pushed_at": "2019-08-26T19:33:43Z", - "stargazers_count": 48, - "watchers_count": 48, - "forks_count": 15, - "forks": 15, - "watchers": 48, - "score": 0 - }, - { - "id": 204579243, - "name": "CVE-2019-11510_poc", - "full_name": "es0\/CVE-2019-11510_poc", - "owner": { - "login": "es0", - "id": 10739380, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10739380?v=4", - "html_url": "https:\/\/github.com\/es0" - }, - "html_url": "https:\/\/github.com\/es0\/CVE-2019-11510_poc", - "description": "PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1\/8.2\/8.3\/9.0 SSL VPN - Arbitrary File Disclosure vulnerability", - "fork": false, - "created_at": "2019-08-26T23:30:15Z", - "updated_at": "2020-07-07T01:57:08Z", - "pushed_at": "2019-08-27T00:52:49Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, - "score": 0 - }, - { - "id": 204608508, - "name": "http-pulse_ssl_vpn.nse", - "full_name": "r00tpgp\/http-pulse_ssl_vpn.nse", - "owner": { - "login": "r00tpgp", - "id": 29351179, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29351179?v=4", - "html_url": "https:\/\/github.com\/r00tpgp" - }, - "html_url": "https:\/\/github.com\/r00tpgp\/http-pulse_ssl_vpn.nse", - "description": "Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510", - "fork": false, - "created_at": "2019-08-27T03:04:19Z", - "updated_at": "2020-11-22T22:05:15Z", - "pushed_at": "2019-08-27T07:03:26Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 6, - "forks": 6, - "watchers": 15, - "score": 0 - }, - { - "id": 204666616, - "name": "CVE-2019-11510-1", - "full_name": "jas502n\/CVE-2019-11510-1", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11510-1", - "description": "SSL VPN Rce", - "fork": false, - "created_at": "2019-08-27T09:21:10Z", - "updated_at": "2020-08-11T18:29:29Z", - "pushed_at": "2019-08-27T09:29:05Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 18, - "forks": 18, - "watchers": 51, - "score": 0 - }, - { - "id": 205106127, - "name": "CVE-2019-11510", - "full_name": "jason3e7\/CVE-2019-11510", - "owner": { - "login": "jason3e7", - "id": 3059297, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3059297?v=4", - "html_url": "https:\/\/github.com\/jason3e7" - }, - "html_url": "https:\/\/github.com\/jason3e7\/CVE-2019-11510", - "description": null, - "fork": false, - "created_at": "2019-08-29T07:27:57Z", - "updated_at": "2019-08-29T07:28:54Z", - "pushed_at": "2019-08-29T07:28:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 207348255, "name": "pwn-pulse", diff --git a/2019/CVE-2019-11523.json b/2019/CVE-2019-11523.json deleted file mode 100644 index 40d09e9a9d..0000000000 --- a/2019/CVE-2019-11523.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182799429, - "name": "anviz-m3-rfid-cve-2019-11523-poc", - "full_name": "wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "owner": { - "login": "wizlab-it", - "id": 19650583, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19650583?v=4", - "html_url": "https:\/\/github.com\/wizlab-it" - }, - "html_url": "https:\/\/github.com\/wizlab-it\/anviz-m3-rfid-cve-2019-11523-poc", - "description": "Anviz M3 RFID CVE-2019-11523 PoC", - "fork": false, - "created_at": "2019-04-22T14:00:50Z", - "updated_at": "2019-06-13T16:23:09Z", - "pushed_at": "2019-06-13T16:23:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json deleted file mode 100644 index 7d05bd46c8..0000000000 --- a/2019/CVE-2019-11539.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206321288, - "name": "CVE-2019-11539", - "full_name": "0xDezzy\/CVE-2019-11539", - "owner": { - "login": "0xDezzy", - "id": 4141697, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4141697?v=4", - "html_url": "https:\/\/github.com\/0xDezzy" - }, - "html_url": "https:\/\/github.com\/0xDezzy\/CVE-2019-11539", - "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", - "fork": false, - "created_at": "2019-09-04T13:06:02Z", - "updated_at": "2020-12-26T09:25:33Z", - "pushed_at": "2019-09-04T17:39:35Z", - "stargazers_count": 115, - "watchers_count": 115, - "forks_count": 36, - "forks": 36, - "watchers": 115, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11580.json b/2019/CVE-2019-11580.json index e50630541c..59639447ee 100644 --- a/2019/CVE-2019-11580.json +++ b/2019/CVE-2019-11580.json @@ -1,27 +1,4 @@ [ - { - "id": 197342430, - "name": "CVE-2019-11580", - "full_name": "jas502n\/CVE-2019-11580", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11580", - "description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE", - "fork": false, - "created_at": "2019-07-17T07:54:38Z", - "updated_at": "2021-02-20T03:40:33Z", - "pushed_at": "2019-07-18T10:03:28Z", - "stargazers_count": 85, - "watchers_count": 85, - "forks_count": 19, - "forks": 19, - "watchers": 85, - "score": 0 - }, { "id": 245476096, "name": "CVE-2019-11580", diff --git a/2019/CVE-2019-11581.json b/2019/CVE-2019-11581.json index a44d86de87..3526b648e4 100644 --- a/2019/CVE-2019-11581.json +++ b/2019/CVE-2019-11581.json @@ -1,27 +1,4 @@ [ - { - "id": 197105656, - "name": "CVE-2019-11581", - "full_name": "jas502n\/CVE-2019-11581", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11581", - "description": "Atlassian JIRA Template injection vulnerability RCE", - "fork": false, - "created_at": "2019-07-16T02:27:00Z", - "updated_at": "2021-01-31T21:42:24Z", - "pushed_at": "2019-07-22T06:47:52Z", - "stargazers_count": 74, - "watchers_count": 74, - "forks_count": 27, - "forks": 27, - "watchers": 74, - "score": 0 - }, { "id": 198763431, "name": "CVE-2019-11581", diff --git a/2019/CVE-2019-11707.json b/2019/CVE-2019-11707.json index 2b5184095c..89ba5bde1c 100644 --- a/2019/CVE-2019-11707.json +++ b/2019/CVE-2019-11707.json @@ -1,27 +1,4 @@ [ - { - "id": 202974494, - "name": "CVE-2019-11707", - "full_name": "vigneshsrao\/CVE-2019-11707", - "owner": { - "login": "vigneshsrao", - "id": 20860267, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20860267?v=4", - "html_url": "https:\/\/github.com\/vigneshsrao" - }, - "html_url": "https:\/\/github.com\/vigneshsrao\/CVE-2019-11707", - "description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ", - "fork": false, - "created_at": "2019-08-18T07:41:01Z", - "updated_at": "2021-02-18T07:39:11Z", - "pushed_at": "2019-08-18T07:42:36Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 10, - "forks": 10, - "watchers": 42, - "score": 0 - }, { "id": 255362000, "name": "cve-2019-11707", diff --git a/2019/CVE-2019-1181.json b/2019/CVE-2019-1181.json deleted file mode 100644 index 858f267c02..0000000000 --- a/2019/CVE-2019-1181.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202264461, - "name": "cve-2019-1181", - "full_name": "major203\/cve-2019-1181", - "owner": { - "login": "major203", - "id": 7425945, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7425945?v=4", - "html_url": "https:\/\/github.com\/major203" - }, - "html_url": "https:\/\/github.com\/major203\/cve-2019-1181", - "description": null, - "fork": false, - "created_at": "2019-08-14T03:07:02Z", - "updated_at": "2019-08-14T03:07:02Z", - "pushed_at": "2019-08-14T03:07:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11881.json b/2019/CVE-2019-11881.json deleted file mode 100644 index 4349ad8b1b..0000000000 --- a/2019/CVE-2019-11881.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188323560, - "name": "VanCleef", - "full_name": "MauroEldritch\/VanCleef", - "owner": { - "login": "MauroEldritch", - "id": 1292978, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1292978?v=4", - "html_url": "https:\/\/github.com\/MauroEldritch" - }, - "html_url": "https:\/\/github.com\/MauroEldritch\/VanCleef", - "description": "Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)", - "fork": false, - "created_at": "2019-05-24T00:09:21Z", - "updated_at": "2020-09-22T13:43:27Z", - "pushed_at": "2019-06-10T22:10:10Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 2, - "forks": 2, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 60f2713750..e295f9fd48 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -1,27 +1,4 @@ [ - { - "id": 212541592, - "name": "CVE-2019-11932", - "full_name": "dorkerdevil\/CVE-2019-11932", - "owner": { - "login": "dorkerdevil", - "id": 15796745, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15796745?v=4", - "html_url": "https:\/\/github.com\/dorkerdevil" - }, - "html_url": "https:\/\/github.com\/dorkerdevil\/CVE-2019-11932", - "description": " double-free bug in WhatsApp exploit poc", - "fork": false, - "created_at": "2019-10-03T09:26:24Z", - "updated_at": "2021-02-26T21:51:56Z", - "pushed_at": "2019-10-03T09:43:55Z", - "stargazers_count": 243, - "watchers_count": 243, - "forks_count": 76, - "forks": 76, - "watchers": 243, - "score": 0 - }, { "id": 212824676, "name": "WhatsRCE", @@ -68,144 +45,6 @@ "watchers": 142, "score": 0 }, - { - "id": 212954402, - "name": "CVE-2019-11932", - "full_name": "TulungagungCyberLink\/CVE-2019-11932", - "owner": { - "login": "TulungagungCyberLink", - "id": 46483873, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46483873?v=4", - "html_url": "https:\/\/github.com\/TulungagungCyberLink" - }, - "html_url": "https:\/\/github.com\/TulungagungCyberLink\/CVE-2019-11932", - "description": "Double-Free BUG in WhatsApp exploit poc.", - "fork": false, - "created_at": "2019-10-05T06:24:08Z", - "updated_at": "2019-11-03T03:01:39Z", - "pushed_at": "2019-10-08T06:17:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 213187543, - "name": "CVE-2019-11932", - "full_name": "infiniteLoopers\/CVE-2019-11932", - "owner": { - "login": "infiniteLoopers", - "id": 27885817, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4", - "html_url": "https:\/\/github.com\/infiniteLoopers" - }, - "html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-11932", - "description": null, - "fork": false, - "created_at": "2019-10-06T14:54:35Z", - "updated_at": "2019-10-18T20:41:54Z", - "pushed_at": "2019-10-06T15:34:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 213971107, - "name": "CVE-2019-11932", - "full_name": "alexanderstonec\/CVE-2019-11932", - "owner": { - "login": "alexanderstonec", - "id": 52692998, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52692998?v=4", - "html_url": "https:\/\/github.com\/alexanderstonec" - }, - "html_url": "https:\/\/github.com\/alexanderstonec\/CVE-2019-11932", - "description": "The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244", - "fork": false, - "created_at": "2019-10-09T16:41:38Z", - "updated_at": "2020-03-19T03:06:30Z", - "pushed_at": "2019-10-09T17:00:02Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 215516489, - "name": "CVE-2019-11932-SupportApp", - "full_name": "valbrux\/CVE-2019-11932-SupportApp", - "owner": { - "login": "valbrux", - "id": 20357515, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20357515?v=4", - "html_url": "https:\/\/github.com\/valbrux" - }, - "html_url": "https:\/\/github.com\/valbrux\/CVE-2019-11932-SupportApp", - "description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ", - "fork": false, - "created_at": "2019-10-16T10:04:30Z", - "updated_at": "2020-07-16T04:23:00Z", - "pushed_at": "2019-10-16T12:20:53Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 13, - "forks": 13, - "watchers": 22, - "score": 0 - }, - { - "id": 215635890, - "name": "CVE-2019-11932", - "full_name": "fastmo\/CVE-2019-11932", - "owner": { - "login": "fastmo", - "id": 53575270, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53575270?v=4", - "html_url": "https:\/\/github.com\/fastmo" - }, - "html_url": "https:\/\/github.com\/fastmo\/CVE-2019-11932", - "description": "Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.", - "fork": false, - "created_at": "2019-10-16T20:13:23Z", - "updated_at": "2020-03-30T02:16:58Z", - "pushed_at": "2019-10-16T20:24:56Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 3, - "forks": 3, - "watchers": 1, - "score": 0 - }, - { - "id": 217001772, - "name": "CVE-2019-11932-whatsApp-exploit", - "full_name": "mRanonyMousTZ\/CVE-2019-11932-whatsApp-exploit", - "owner": { - "login": "mRanonyMousTZ", - "id": 38766899, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38766899?v=4", - "html_url": "https:\/\/github.com\/mRanonyMousTZ" - }, - "html_url": "https:\/\/github.com\/mRanonyMousTZ\/CVE-2019-11932-whatsApp-exploit", - "description": "Double-free vulnerability in DDGifSlurp in decoding.c in libpl_droidsonroids_gif can read more https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/", - "fork": false, - "created_at": "2019-10-23T08:02:15Z", - "updated_at": "2020-12-27T09:47:19Z", - "pushed_at": "2019-10-23T08:25:48Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 9, - "forks": 9, - "watchers": 8, - "score": 0 - }, { "id": 228222453, "name": "CVE-2019-11932", diff --git a/2019/CVE-2019-12169.json b/2019/CVE-2019-12169.json deleted file mode 100644 index 6bfdcedba6..0000000000 --- a/2019/CVE-2019-12169.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188356491, - "name": "ATutor-2.2.4-Language-Exploit", - "full_name": "fuzzlove\/ATutor-2.2.4-Language-Exploit", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-2.2.4-Language-Exploit", - "description": "ATutor 2.2.4 Arbitrary File Upload \/ RCE (CVE-2019-12169)", - "fork": false, - "created_at": "2019-05-24T05:15:17Z", - "updated_at": "2021-03-03T11:28:24Z", - "pushed_at": "2019-06-09T21:39:55Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12170.json b/2019/CVE-2019-12170.json deleted file mode 100644 index a427241617..0000000000 --- a/2019/CVE-2019-12170.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186354983, - "name": "ATutor-Instructor-Backup-Arbitrary-File", - "full_name": "fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/ATutor-Instructor-Backup-Arbitrary-File", - "description": "ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)", - "fork": false, - "created_at": "2019-05-13T06:01:47Z", - "updated_at": "2021-03-03T11:28:34Z", - "pushed_at": "2019-06-03T04:12:26Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12181.json b/2019/CVE-2019-12181.json deleted file mode 100644 index 539970bd54..0000000000 --- a/2019/CVE-2019-12181.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 191652233, - "name": "CVE-2019-12181", - "full_name": "guywhataguy\/CVE-2019-12181", - "owner": { - "login": "guywhataguy", - "id": 33753158, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33753158?v=4", - "html_url": "https:\/\/github.com\/guywhataguy" - }, - "html_url": "https:\/\/github.com\/guywhataguy\/CVE-2019-12181", - "description": "LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)", - "fork": false, - "created_at": "2019-06-12T22:18:45Z", - "updated_at": "2021-03-03T08:40:59Z", - "pushed_at": "2019-10-20T21:36:23Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12185.json b/2019/CVE-2019-12185.json deleted file mode 100644 index 3b85b7ff7f..0000000000 --- a/2019/CVE-2019-12185.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187415847, - "name": "eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "full_name": "fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "owner": { - "login": "fuzzlove", - "id": 44779781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44779781?v=4", - "html_url": "https:\/\/github.com\/fuzzlove" - }, - "html_url": "https:\/\/github.com\/fuzzlove\/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE", - "description": "eLabFTW 1.8.5 'EntityController' Arbitrary File Upload \/ RCE (CVE-2019-12185)", - "fork": false, - "created_at": "2019-05-18T23:56:52Z", - "updated_at": "2021-03-03T11:28:33Z", - "pushed_at": "2019-05-20T00:29:16Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12189.json b/2019/CVE-2019-12189.json deleted file mode 100644 index 2a7037cef9..0000000000 --- a/2019/CVE-2019-12189.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 187569819, - "name": "CVE-2019-12189", - "full_name": "falconz\/CVE-2019-12189", - "owner": { - "login": "falconz", - "id": 9218490, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9218490?v=4", - "html_url": "https:\/\/github.com\/falconz" - }, - "html_url": "https:\/\/github.com\/falconz\/CVE-2019-12189", - "description": null, - "fork": false, - "created_at": "2019-05-20T04:52:38Z", - "updated_at": "2019-05-20T06:03:05Z", - "pushed_at": "2019-05-20T06:03:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 187589027, - "name": "CVE-2019-12189", - "full_name": "tuyenhva\/CVE-2019-12189", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12189", - "description": "CVE-2019-12189 - Zoho ManageEngine ServiceDesk Plus 9.3 XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T07:23:51Z", - "updated_at": "2019-05-20T07:44:03Z", - "pushed_at": "2019-05-20T07:44:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12190.json b/2019/CVE-2019-12190.json deleted file mode 100644 index cf100b415d..0000000000 --- a/2019/CVE-2019-12190.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187596474, - "name": "CVE-2019-12190", - "full_name": "tuyenhva\/CVE-2019-12190", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12190", - "description": "CVE-2019-12190 - CentOS-WebPanel XSS vulnerability", - "fork": false, - "created_at": "2019-05-20T08:09:49Z", - "updated_at": "2019-05-20T08:13:09Z", - "pushed_at": "2019-05-20T08:13:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12252.json b/2019/CVE-2019-12252.json deleted file mode 100644 index 4a67508f3d..0000000000 --- a/2019/CVE-2019-12252.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187880000, - "name": "CVE-2019-12252", - "full_name": "tuyenhva\/CVE-2019-12252", - "owner": { - "login": "tuyenhva", - "id": 17802001, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17802001?v=4", - "html_url": "https:\/\/github.com\/tuyenhva" - }, - "html_url": "https:\/\/github.com\/tuyenhva\/CVE-2019-12252", - "description": "CVE-2019-12252 Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control", - "fork": false, - "created_at": "2019-05-21T16:59:23Z", - "updated_at": "2019-05-21T17:01:52Z", - "pushed_at": "2019-05-21T17:01:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json index 5c4b2c8ee5..4838001b22 100644 --- a/2019/CVE-2019-12272.json +++ b/2019/CVE-2019-12272.json @@ -1,27 +1,4 @@ [ - { - "id": 195171033, - "name": "LuCI_RCE_exp", - "full_name": "HACHp1\/LuCI_RCE_exp", - "owner": { - "login": "HACHp1", - "id": 25722416, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25722416?v=4", - "html_url": "https:\/\/github.com\/HACHp1" - }, - "html_url": "https:\/\/github.com\/HACHp1\/LuCI_RCE_exp", - "description": "Exp of cve-2019-12272", - "fork": false, - "created_at": "2019-07-04T04:54:36Z", - "updated_at": "2020-04-22T15:44:21Z", - "pushed_at": "2019-07-10T04:33:30Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 5, - "forks": 5, - "watchers": 14, - "score": 0 - }, { "id": 226418974, "name": "lede-17.01.3", diff --git a/2019/CVE-2019-12384.json b/2019/CVE-2019-12384.json index e386cc88f3..1aa0bdcd73 100644 --- a/2019/CVE-2019-12384.json +++ b/2019/CVE-2019-12384.json @@ -1,27 +1,4 @@ [ - { - "id": 198579428, - "name": "CVE-2019-12384", - "full_name": "jas502n\/CVE-2019-12384", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-12384", - "description": "Jackson Rce For CVE-2019-12384 ", - "fork": false, - "created_at": "2019-07-24T07:12:14Z", - "updated_at": "2021-03-06T08:48:27Z", - "pushed_at": "2019-07-24T07:31:42Z", - "stargazers_count": 89, - "watchers_count": 89, - "forks_count": 17, - "forks": 17, - "watchers": 89, - "score": 0 - }, { "id": 198939305, "name": "Jackson_RCE-CVE-2019-12384", diff --git a/2019/CVE-2019-12453.json b/2019/CVE-2019-12453.json deleted file mode 100644 index aba5491134..0000000000 --- a/2019/CVE-2019-12453.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197012907, - "name": "CVE-2019-12453", - "full_name": "undefinedmode\/CVE-2019-12453", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12453", - "description": "Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10", - "fork": false, - "created_at": "2019-07-15T14:17:10Z", - "updated_at": "2019-07-15T14:44:49Z", - "pushed_at": "2019-07-15T14:44:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12460.json b/2019/CVE-2019-12460.json deleted file mode 100644 index 7df504a275..0000000000 --- a/2019/CVE-2019-12460.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188212424, - "name": "WebPort-v1.19.1-Reflected-XSS", - "full_name": "EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "owner": { - "login": "EmreOvunc", - "id": 15659223, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15659223?v=4", - "html_url": "https:\/\/github.com\/EmreOvunc" - }, - "html_url": "https:\/\/github.com\/EmreOvunc\/WebPort-v1.19.1-Reflected-XSS", - "description": "CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.", - "fork": false, - "created_at": "2019-05-23T10:27:49Z", - "updated_at": "2021-03-04T03:26:49Z", - "pushed_at": "2019-05-30T16:21:16Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12475.json b/2019/CVE-2019-12475.json deleted file mode 100644 index 0d65b20bb3..0000000000 --- a/2019/CVE-2019-12475.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 197017455, - "name": "CVE-2019-12475", - "full_name": "undefinedmode\/CVE-2019-12475", - "owner": { - "login": "undefinedmode", - "id": 4165481, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4165481?v=4", - "html_url": "https:\/\/github.com\/undefinedmode" - }, - "html_url": "https:\/\/github.com\/undefinedmode\/CVE-2019-12475", - "description": "Stored XSS in MicroStrategy Web prior to 10.4.6", - "fork": false, - "created_at": "2019-07-15T14:42:53Z", - "updated_at": "2019-07-15T14:47:02Z", - "pushed_at": "2019-07-15T14:47:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json deleted file mode 100644 index abba537e1a..0000000000 --- a/2019/CVE-2019-1253.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 180551311, - "name": "CVE-2019-1253", - "full_name": "rogue-kdc\/CVE-2019-1253", - "owner": { - "login": "rogue-kdc", - "id": 49311295, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49311295?v=4", - "html_url": "https:\/\/github.com\/rogue-kdc" - }, - "html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-1253", - "description": null, - "fork": false, - "created_at": "2019-04-10T09:44:38Z", - "updated_at": "2020-12-21T21:53:48Z", - "pushed_at": "2019-09-11T08:46:24Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 19, - "forks": 19, - "watchers": 49, - "score": 0 - }, - { - "id": 207780184, - "name": "CVE-2019-1253", - "full_name": "likescam\/CVE-2019-1253", - "owner": { - "login": "likescam", - "id": 2469038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4", - "html_url": "https:\/\/github.com\/likescam" - }, - "html_url": "https:\/\/github.com\/likescam\/CVE-2019-1253", - "description": null, - "fork": false, - "created_at": "2019-09-11T09:59:22Z", - "updated_at": "2020-11-26T04:16:55Z", - "pushed_at": "2019-09-11T09:59:42Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 207902814, - "name": "CVE-2019-1253", - "full_name": "padovah4ck\/CVE-2019-1253", - "owner": { - "login": "padovah4ck", - "id": 13963076, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13963076?v=4", - "html_url": "https:\/\/github.com\/padovah4ck" - }, - "html_url": "https:\/\/github.com\/padovah4ck\/CVE-2019-1253", - "description": "Poc for CVE-2019-1253", - "fork": false, - "created_at": "2019-09-11T20:40:15Z", - "updated_at": "2020-12-05T21:34:17Z", - "pushed_at": "2019-09-12T14:43:47Z", - "stargazers_count": 135, - "watchers_count": 135, - "forks_count": 40, - "forks": 40, - "watchers": 135, - "score": 0 - }, - { - "id": 207924388, - "name": "CVE-2019-1253", - "full_name": "sgabe\/CVE-2019-1253", - "owner": { - "login": "sgabe", - "id": 5206619, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5206619?v=4", - "html_url": "https:\/\/github.com\/sgabe" - }, - "html_url": "https:\/\/github.com\/sgabe\/CVE-2019-1253", - "description": "AppXSvc Arbitrary File Security Descriptor Overwrite EoP", - "fork": false, - "created_at": "2019-09-11T23:28:59Z", - "updated_at": "2020-12-25T20:06:24Z", - "pushed_at": "2019-09-15T17:09:51Z", - "stargazers_count": 17, - "watchers_count": 17, - "forks_count": 4, - "forks": 4, - "watchers": 17, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12562.json b/2019/CVE-2019-12562.json deleted file mode 100644 index 1b985d6e49..0000000000 --- a/2019/CVE-2019-12562.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212626761, - "name": "CVE-2019-12562", - "full_name": "MAYASEVEN\/CVE-2019-12562", - "owner": { - "login": "MAYASEVEN", - "id": 1219852, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1219852?v=4", - "html_url": "https:\/\/github.com\/MAYASEVEN" - }, - "html_url": "https:\/\/github.com\/MAYASEVEN\/CVE-2019-12562", - "description": "Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE", - "fork": false, - "created_at": "2019-10-03T16:29:58Z", - "updated_at": "2020-07-12T12:12:02Z", - "pushed_at": "2019-10-03T17:28:50Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json deleted file mode 100644 index 0488277038..0000000000 --- a/2019/CVE-2019-12586.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206106300, - "name": "esp32_esp8266_attacks", - "full_name": "Matheus-Garbelini\/esp32_esp8266_attacks", - "owner": { - "login": "Matheus-Garbelini", - "id": 6465668, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6465668?v=4", - "html_url": "https:\/\/github.com\/Matheus-Garbelini" - }, - "html_url": "https:\/\/github.com\/Matheus-Garbelini\/esp32_esp8266_attacks", - "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", - "fork": false, - "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2021-02-21T03:50:57Z", - "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 686, - "watchers_count": 686, - "forks_count": 62, - "forks": 62, - "watchers": 686, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12594.json b/2019/CVE-2019-12594.json deleted file mode 100644 index 605d464ea6..0000000000 --- a/2019/CVE-2019-12594.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 194123487, - "name": "CVE-2019-12594", - "full_name": "Alexandre-Bartel\/CVE-2019-12594", - "owner": { - "login": "Alexandre-Bartel", - "id": 655248, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/655248?v=4", - "html_url": "https:\/\/github.com\/Alexandre-Bartel" - }, - "html_url": "https:\/\/github.com\/Alexandre-Bartel\/CVE-2019-12594", - "description": "This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.", - "fork": false, - "created_at": "2019-06-27T15:49:16Z", - "updated_at": "2020-12-09T18:01:25Z", - "pushed_at": "2019-07-01T17:36:42Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 2, - "forks": 2, - "watchers": 9, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12735.json b/2019/CVE-2019-12735.json deleted file mode 100644 index a713ee9f04..0000000000 --- a/2019/CVE-2019-12735.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 190523226, - "name": "ace-vim-neovim", - "full_name": "pcy190\/ace-vim-neovim", - "owner": { - "login": "pcy190", - "id": 40729789, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40729789?v=4", - "html_url": "https:\/\/github.com\/pcy190" - }, - "html_url": "https:\/\/github.com\/pcy190\/ace-vim-neovim", - "description": "Vim\/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)", - "fork": false, - "created_at": "2019-06-06T06:00:06Z", - "updated_at": "2020-11-17T05:53:56Z", - "pushed_at": "2019-06-06T06:09:56Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 6, - "forks": 6, - "watchers": 8, - "score": 0 - }, - { - "id": 192580764, - "name": "CVE-2019-12735-VIM-NEOVIM", - "full_name": "oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "owner": { - "login": "oldthree3", - "id": 51964995, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51964995?v=4", - "html_url": "https:\/\/github.com\/oldthree3" - }, - "html_url": "https:\/\/github.com\/oldthree3\/CVE-2019-12735-VIM-NEOVIM", - "description": null, - "fork": false, - "created_at": "2019-06-18T16:59:39Z", - "updated_at": "2019-06-19T07:30:04Z", - "pushed_at": "2019-06-19T07:30:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12796.json b/2019/CVE-2019-12796.json deleted file mode 100644 index 60ea8b9668..0000000000 --- a/2019/CVE-2019-12796.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 192375622, - "name": "CVE-2019-12796", - "full_name": "PeterUpfold\/CVE-2019-12796", - "owner": { - "login": "PeterUpfold", - "id": 1255375, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1255375?v=4", - "html_url": "https:\/\/github.com\/PeterUpfold" - }, - "html_url": "https:\/\/github.com\/PeterUpfold\/CVE-2019-12796", - "description": "This repository will contain information regarding CVE-2019-12796 once it is made public.", - "fork": false, - "created_at": "2019-06-17T15:47:12Z", - "updated_at": "2019-06-17T17:02:01Z", - "pushed_at": "2019-06-17T15:49:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12815.json b/2019/CVE-2019-12815.json index 197e6e9d70..059347d03c 100644 --- a/2019/CVE-2019-12815.json +++ b/2019/CVE-2019-12815.json @@ -1,27 +1,4 @@ [ - { - "id": 199214840, - "name": "CVE-2019-12815", - "full_name": "KTN1990\/CVE-2019-12815", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-12815", - "description": "ProFTPd mod_copy - arbitrary file copy without authentication", - "fork": false, - "created_at": "2019-07-27T21:26:06Z", - "updated_at": "2020-09-06T05:30:02Z", - "pushed_at": "2019-09-24T02:06:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 5, - "forks": 5, - "watchers": 2, - "score": 0 - }, { "id": 290230078, "name": "proftpd-cve-2019-12815", diff --git a/2019/CVE-2019-12889.json b/2019/CVE-2019-12889.json deleted file mode 100644 index 0c785809d6..0000000000 --- a/2019/CVE-2019-12889.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196251116, - "name": "CVE-2019-12889", - "full_name": "nulsect0r\/CVE-2019-12889", - "owner": { - "login": "nulsect0r", - "id": 52004761, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52004761?v=4", - "html_url": "https:\/\/github.com\/nulsect0r" - }, - "html_url": "https:\/\/github.com\/nulsect0r\/CVE-2019-12889", - "description": null, - "fork": false, - "created_at": "2019-07-10T17:49:51Z", - "updated_at": "2019-08-12T15:14:04Z", - "pushed_at": "2019-08-12T15:14:03Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12949.json b/2019/CVE-2019-12949.json deleted file mode 100644 index 2bad11666d..0000000000 --- a/2019/CVE-2019-12949.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 193627360, - "name": "CVE-2019-12949", - "full_name": "tarantula-team\/CVE-2019-12949", - "owner": { - "login": "tarantula-team", - "id": 51333391, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51333391?v=4", - "html_url": "https:\/\/github.com\/tarantula-team" - }, - "html_url": "https:\/\/github.com\/tarantula-team\/CVE-2019-12949", - "description": "CVE-2019-12949 ", - "fork": false, - "created_at": "2019-06-25T03:22:23Z", - "updated_at": "2020-05-04T07:57:28Z", - "pushed_at": "2019-06-28T04:19:38Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 9, - "forks": 9, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-12999.json b/2019/CVE-2019-12999.json deleted file mode 100644 index 1ad4d7fcc6..0000000000 --- a/2019/CVE-2019-12999.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211231317, - "name": "chanleakcheck", - "full_name": "lightninglabs\/chanleakcheck", - "owner": { - "login": "lightninglabs", - "id": 24724349, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24724349?v=4", - "html_url": "https:\/\/github.com\/lightninglabs" - }, - "html_url": "https:\/\/github.com\/lightninglabs\/chanleakcheck", - "description": "A tool to check if your lnd node was targeted by CVE-2019-12999", - "fork": false, - "created_at": "2019-09-27T03:47:09Z", - "updated_at": "2021-01-11T17:27:22Z", - "pushed_at": "2019-09-27T21:08:41Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13000.json b/2019/CVE-2019-13000.json deleted file mode 100644 index 0c3221c234..0000000000 --- a/2019/CVE-2019-13000.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211268436, - "name": "detection-tool-cve-2019-13000", - "full_name": "ACINQ\/detection-tool-cve-2019-13000", - "owner": { - "login": "ACINQ", - "id": 7670721, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7670721?v=4", - "html_url": "https:\/\/github.com\/ACINQ" - }, - "html_url": "https:\/\/github.com\/ACINQ\/detection-tool-cve-2019-13000", - "description": "A tool that detect if your node has been victim of the invalid funding tx attack.", - "fork": false, - "created_at": "2019-09-27T08:07:07Z", - "updated_at": "2019-09-27T15:02:33Z", - "pushed_at": "2019-09-27T13:44:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13024.json b/2019/CVE-2019-13024.json index 93b4c27ded..179c1c53a3 100644 --- a/2019/CVE-2019-13024.json +++ b/2019/CVE-2019-13024.json @@ -1,27 +1,4 @@ [ - { - "id": 204202778, - "name": "CVE-2019-13024", - "full_name": "mhaskar\/CVE-2019-13024", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-13024", - "description": "The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024", - "fork": false, - "created_at": "2019-08-24T19:26:19Z", - "updated_at": "2020-08-24T04:58:20Z", - "pushed_at": "2019-08-24T19:27:24Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 5, - "forks": 5, - "watchers": 9, - "score": 0 - }, { "id": 220509225, "name": "Centreon-RCE", diff --git a/2019/CVE-2019-13025.json b/2019/CVE-2019-13025.json deleted file mode 100644 index ca2e3c181b..0000000000 --- a/2019/CVE-2019-13025.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212197607, - "name": "CVE-2019-13025", - "full_name": "x1tan\/CVE-2019-13025", - "owner": { - "login": "x1tan", - "id": 5700584, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5700584?v=4", - "html_url": "https:\/\/github.com\/x1tan" - }, - "html_url": "https:\/\/github.com\/x1tan\/CVE-2019-13025", - "description": "Connect Box CH7465LG (CVE-2019-13025)", - "fork": false, - "created_at": "2019-10-01T20:53:47Z", - "updated_at": "2021-02-08T11:18:50Z", - "pushed_at": "2019-10-04T18:40:51Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 6, - "forks": 6, - "watchers": 30, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13027.json b/2019/CVE-2019-13027.json deleted file mode 100644 index e291095235..0000000000 --- a/2019/CVE-2019-13027.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 195768661, - "name": "CVE-2019-13027", - "full_name": "IckoGZ\/CVE-2019-13027", - "owner": { - "login": "IckoGZ", - "id": 52542268, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52542268?v=4", - "html_url": "https:\/\/github.com\/IckoGZ" - }, - "html_url": "https:\/\/github.com\/IckoGZ\/CVE-2019-13027", - "description": "Details for disclosing CVE-2019-13027", - "fork": false, - "created_at": "2019-07-08T08:25:07Z", - "updated_at": "2019-07-11T08:33:11Z", - "pushed_at": "2019-07-11T08:33:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13051.json b/2019/CVE-2019-13051.json deleted file mode 100644 index 1b479d4b5c..0000000000 --- a/2019/CVE-2019-13051.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216841467, - "name": "CVE-2019-13051", - "full_name": "pr0tean\/CVE-2019-13051", - "owner": { - "login": "pr0tean", - "id": 52039659, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52039659?v=4", - "html_url": "https:\/\/github.com\/pr0tean" - }, - "html_url": "https:\/\/github.com\/pr0tean\/CVE-2019-13051", - "description": null, - "fork": false, - "created_at": "2019-10-22T15:00:48Z", - "updated_at": "2020-08-29T01:57:47Z", - "pushed_at": "2019-10-22T15:03:34Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 4, - "forks": 4, - "watchers": 19, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13063.json b/2019/CVE-2019-13063.json deleted file mode 100644 index 035005a8a8..0000000000 --- a/2019/CVE-2019-13063.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196970646, - "name": "CVE-2019-13063-POC", - "full_name": "0x6b7966\/CVE-2019-13063-POC", - "owner": { - "login": "0x6b7966", - "id": 22814832, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22814832?v=4", - "html_url": "https:\/\/github.com\/0x6b7966" - }, - "html_url": "https:\/\/github.com\/0x6b7966\/CVE-2019-13063-POC", - "description": "Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063", - "fork": false, - "created_at": "2019-07-15T09:45:36Z", - "updated_at": "2019-08-18T02:47:49Z", - "pushed_at": "2019-07-01T19:16:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13101.json b/2019/CVE-2019-13101.json deleted file mode 100644 index fd421137ef..0000000000 --- a/2019/CVE-2019-13101.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202451022, - "name": "dlkploit600", - "full_name": "halencarjunior\/dlkploit600", - "owner": { - "login": "halencarjunior", - "id": 403088, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/403088?v=4", - "html_url": "https:\/\/github.com\/halencarjunior" - }, - "html_url": "https:\/\/github.com\/halencarjunior\/dlkploit600", - "description": "Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]", - "fork": false, - "created_at": "2019-08-15T01:20:45Z", - "updated_at": "2019-08-15T15:17:18Z", - "pushed_at": "2019-08-15T15:17:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13115.json b/2019/CVE-2019-13115.json index f9a2fccf9c..cd27372740 100644 --- a/2019/CVE-2019-13115.json +++ b/2019/CVE-2019-13115.json @@ -21,28 +21,5 @@ "forks": 0, "watchers": 0, "score": 0 - }, - { - "id": 212644372, - "name": "libssh2-Exploit", - "full_name": "CSSProject\/libssh2-Exploit", - "owner": { - "login": "CSSProject", - "id": 56131742, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56131742?v=4", - "html_url": "https:\/\/github.com\/CSSProject" - }, - "html_url": "https:\/\/github.com\/CSSProject\/libssh2-Exploit", - "description": "Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115", - "fork": false, - "created_at": "2019-10-03T17:58:03Z", - "updated_at": "2019-10-03T17:59:45Z", - "pushed_at": "2019-10-03T17:59:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-13143.json b/2019/CVE-2019-13143.json deleted file mode 100644 index 95dc5957dc..0000000000 --- a/2019/CVE-2019-13143.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 200684724, - "name": "pwnfb50", - "full_name": "securelayer7\/pwnfb50", - "owner": { - "login": "securelayer7", - "id": 14994455, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14994455?v=4", - "html_url": "https:\/\/github.com\/securelayer7" - }, - "html_url": "https:\/\/github.com\/securelayer7\/pwnfb50", - "description": ":unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)", - "fork": false, - "created_at": "2019-08-05T15:45:02Z", - "updated_at": "2020-12-20T09:40:47Z", - "pushed_at": "2019-08-07T13:06:15Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 4, - "forks": 4, - "watchers": 14, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1315.json b/2019/CVE-2019-1315.json deleted file mode 100644 index a1a4c1195e..0000000000 --- a/2019/CVE-2019-1315.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 218240051, - "name": "CVE-2019-1315", - "full_name": "Mayter\/CVE-2019-1315", - "owner": { - "login": "Mayter", - "id": 6148807, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6148807?v=4", - "html_url": "https:\/\/github.com\/Mayter" - }, - "html_url": "https:\/\/github.com\/Mayter\/CVE-2019-1315", - "description": null, - "fork": false, - "created_at": "2019-10-29T08:36:25Z", - "updated_at": "2020-10-14T20:51:43Z", - "pushed_at": "2019-10-29T08:46:08Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index aaeda3b1e1..f3c368e08d 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -1,119 +1,4 @@ [ - { - "id": 199781061, - "name": "CVE-2019-13272", - "full_name": "jas502n\/CVE-2019-13272", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-13272", - "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", - "fork": false, - "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2021-03-05T01:54:21Z", - "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 250, - "watchers_count": 250, - "forks_count": 97, - "forks": 97, - "watchers": 250, - "score": 0 - }, - { - "id": 199794841, - "name": "CVE-2019-13272", - "full_name": "Cyc1eC\/CVE-2019-13272", - "owner": { - "login": "Cyc1eC", - "id": 26767829, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26767829?v=4", - "html_url": "https:\/\/github.com\/Cyc1eC" - }, - "html_url": "https:\/\/github.com\/Cyc1eC\/CVE-2019-13272", - "description": "The exploit for CVE-2019-13272", - "fork": false, - "created_at": "2019-07-31T06:36:21Z", - "updated_at": "2020-12-14T12:01:59Z", - "pushed_at": "2019-07-31T07:05:04Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 7, - "forks": 7, - "watchers": 4, - "score": 0 - }, - { - "id": 200459882, - "name": "cve-2019-13272", - "full_name": "bigbigliang-malwarebenchmark\/cve-2019-13272", - "owner": { - "login": "bigbigliang-malwarebenchmark", - "id": 45776349, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45776349?v=4", - "html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark" - }, - "html_url": "https:\/\/github.com\/bigbigliang-malwarebenchmark\/cve-2019-13272", - "description": "提权漏洞", - "fork": false, - "created_at": "2019-08-04T06:51:36Z", - "updated_at": "2019-09-12T15:32:19Z", - "pushed_at": "2019-08-04T07:06:47Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 200948343, - "name": "CVE-2019-13272", - "full_name": "oneoy\/CVE-2019-13272", - "owner": { - "login": "oneoy", - "id": 38435398, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38435398?v=4", - "html_url": "https:\/\/github.com\/oneoy" - }, - "html_url": "https:\/\/github.com\/oneoy\/CVE-2019-13272", - "description": "linux 提权", - "fork": false, - "created_at": "2019-08-07T01:21:26Z", - "updated_at": "2020-03-25T06:34:45Z", - "pushed_at": "2019-08-07T01:21:38Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 4, - "forks": 4, - "watchers": 3, - "score": 0 - }, - { - "id": 209440455, - "name": "CVE-2019-13272", - "full_name": "Huandtx\/CVE-2019-13272", - "owner": { - "login": "Huandtx", - "id": 44591522, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44591522?v=4", - "html_url": "https:\/\/github.com\/Huandtx" - }, - "html_url": "https:\/\/github.com\/Huandtx\/CVE-2019-13272", - "description": "5.1.17之前的Linux内核中普通用户执行文件提权为root用户", - "fork": false, - "created_at": "2019-09-19T01:58:35Z", - "updated_at": "2021-01-04T12:16:18Z", - "pushed_at": "2019-09-19T02:09:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, { "id": 245129315, "name": "CVE-2019-13272", diff --git a/2019/CVE-2019-13361.json b/2019/CVE-2019-13361.json deleted file mode 100644 index ce6774ae67..0000000000 --- a/2019/CVE-2019-13361.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201811193, - "name": "CVE-2019-13361", - "full_name": "lodi-g\/CVE-2019-13361", - "owner": { - "login": "lodi-g", - "id": 4528943, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4528943?v=4", - "html_url": "https:\/\/github.com\/lodi-g" - }, - "html_url": "https:\/\/github.com\/lodi-g\/CVE-2019-13361", - "description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.", - "fork": false, - "created_at": "2019-08-11T20:21:07Z", - "updated_at": "2019-08-11T20:36:22Z", - "pushed_at": "2019-08-11T20:35:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13403.json b/2019/CVE-2019-13403.json deleted file mode 100644 index 85719eacf6..0000000000 --- a/2019/CVE-2019-13403.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 196799368, - "name": "CVE-2019-13403", - "full_name": "B3Bo1d\/CVE-2019-13403", - "owner": { - "login": "B3Bo1d", - "id": 19810607, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19810607?v=4", - "html_url": "https:\/\/github.com\/B3Bo1d" - }, - "html_url": "https:\/\/github.com\/B3Bo1d\/CVE-2019-13403", - "description": "CVE-2019-13403", - "fork": false, - "created_at": "2019-07-14T05:52:01Z", - "updated_at": "2019-07-14T06:10:02Z", - "pushed_at": "2019-07-14T06:10:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-13504.json b/2019/CVE-2019-13504.json deleted file mode 100644 index 928a79fbe0..0000000000 --- a/2019/CVE-2019-13504.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207112945, - "name": "fuzzenv-exiv2", - "full_name": "hazedic\/fuzzenv-exiv2", - "owner": { - "login": "hazedic", - "id": 13882826, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13882826?v=4", - "html_url": "https:\/\/github.com\/hazedic" - }, - "html_url": "https:\/\/github.com\/hazedic\/fuzzenv-exiv2", - "description": "https:\/\/fuzzit.dev\/2019\/07\/11\/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing\/", - "fork": false, - "created_at": "2019-09-08T12:58:45Z", - "updated_at": "2019-09-08T13:00:07Z", - "pushed_at": "2019-09-08T12:59:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1367.json b/2019/CVE-2019-1367.json deleted file mode 100644 index 8edc3c960e..0000000000 --- a/2019/CVE-2019-1367.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 210525167, - "name": "CVE-2019-1367", - "full_name": "mandarenmanman\/CVE-2019-1367", - "owner": { - "login": "mandarenmanman", - "id": 11764268, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11764268?v=4", - "html_url": "https:\/\/github.com\/mandarenmanman" - }, - "html_url": "https:\/\/github.com\/mandarenmanman\/CVE-2019-1367", - "description": "CVE-2019-1367", - "fork": false, - "created_at": "2019-09-24T06:11:10Z", - "updated_at": "2019-10-15T06:44:17Z", - "pushed_at": "2019-09-24T06:13:32Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14220.json b/2019/CVE-2019-14220.json deleted file mode 100644 index c4840f2eb4..0000000000 --- a/2019/CVE-2019-14220.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211860095, - "name": "cve-2019-14220", - "full_name": "seqred-s-a\/cve-2019-14220", - "owner": { - "login": "seqred-s-a", - "id": 49437606, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49437606?v=4", - "html_url": "https:\/\/github.com\/seqred-s-a" - }, - "html_url": "https:\/\/github.com\/seqred-s-a\/cve-2019-14220", - "description": "Arbitrary file read in BlueStacks", - "fork": false, - "created_at": "2019-09-30T12:57:35Z", - "updated_at": "2019-10-01T11:53:47Z", - "pushed_at": "2019-09-30T13:11:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index 32d693508a..4f5685f9b1 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -1,27 +1,4 @@ [ - { - "id": 215227089, - "name": "sudo-cve-2019-14287", - "full_name": "FauxFaux\/sudo-cve-2019-14287", - "owner": { - "login": "FauxFaux", - "id": 328180, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/328180?v=4", - "html_url": "https:\/\/github.com\/FauxFaux" - }, - "html_url": "https:\/\/github.com\/FauxFaux\/sudo-cve-2019-14287", - "description": null, - "fork": false, - "created_at": "2019-10-15T06:47:58Z", - "updated_at": "2019-10-20T12:06:59Z", - "pushed_at": "2019-10-15T06:48:23Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 215363376, "name": "CVE-2019-14287-demo", @@ -45,52 +22,6 @@ "watchers": 1, "score": 0 }, - { - "id": 215379835, - "name": "CVE-2019-14287", - "full_name": "n0w4n\/CVE-2019-14287", - "owner": { - "login": "n0w4n", - "id": 43784479, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43784479?v=4", - "html_url": "https:\/\/github.com\/n0w4n" - }, - "html_url": "https:\/\/github.com\/n0w4n\/CVE-2019-14287", - "description": "Sudo exploit", - "fork": false, - "created_at": "2019-10-15T19:26:42Z", - "updated_at": "2020-12-12T13:58:25Z", - "pushed_at": "2019-10-15T20:02:57Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - }, - { - "id": 215573200, - "name": "CVE-2019-14287-write-up", - "full_name": "gurneesh\/CVE-2019-14287-write-up", - "owner": { - "login": "gurneesh", - "id": 26605645, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26605645?v=4", - "html_url": "https:\/\/github.com\/gurneesh" - }, - "html_url": "https:\/\/github.com\/gurneesh\/CVE-2019-14287-write-up", - "description": null, - "fork": false, - "created_at": "2019-10-16T14:47:08Z", - "updated_at": "2019-10-16T15:09:22Z", - "pushed_at": "2019-10-16T15:09:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 215939284, "name": "Sudo-Security-Bypass-CVE-2019-14287", @@ -114,29 +45,6 @@ "watchers": 2, "score": 0 }, - { - "id": 216456479, - "name": "cve-2019-14287sudoexp", - "full_name": "Janette88\/cve-2019-14287sudoexp", - "owner": { - "login": "Janette88", - "id": 20410684, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20410684?v=4", - "html_url": "https:\/\/github.com\/Janette88" - }, - "html_url": "https:\/\/github.com\/Janette88\/cve-2019-14287sudoexp", - "description": null, - "fork": false, - "created_at": "2019-10-21T01:54:45Z", - "updated_at": "2019-10-21T02:01:14Z", - "pushed_at": "2019-10-21T02:01:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 217958958, "name": "cve-2019-14287-PPT", diff --git a/2019/CVE-2019-14319.json b/2019/CVE-2019-14319.json deleted file mode 100644 index ab1257e70d..0000000000 --- a/2019/CVE-2019-14319.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 206061423, - "name": "CVE-2019-14319", - "full_name": "MelroyB\/CVE-2019-14319", - "owner": { - "login": "MelroyB", - "id": 39052594, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39052594?v=4", - "html_url": "https:\/\/github.com\/MelroyB" - }, - "html_url": "https:\/\/github.com\/MelroyB\/CVE-2019-14319", - "description": null, - "fork": false, - "created_at": "2019-09-03T11:29:51Z", - "updated_at": "2020-09-05T14:15:28Z", - "pushed_at": "2019-09-03T11:30:26Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, - "forks": 0, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14339.json b/2019/CVE-2019-14339.json deleted file mode 100644 index a7661494b2..0000000000 --- a/2019/CVE-2019-14339.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 198801002, - "name": "CVE-2019-14339", - "full_name": "0x48piraj\/CVE-2019-14339", - "owner": { - "login": "0x48piraj", - "id": 5800726, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5800726?v=4", - "html_url": "https:\/\/github.com\/0x48piraj" - }, - "html_url": "https:\/\/github.com\/0x48piraj\/CVE-2019-14339", - "description": "POC for CVE-2019-14339 Canon PRINT 2.5.5", - "fork": false, - "created_at": "2019-07-25T09:30:02Z", - "updated_at": "2020-09-27T02:27:14Z", - "pushed_at": "2019-09-15T16:45:19Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14439.json b/2019/CVE-2019-14439.json deleted file mode 100644 index 61fb3aaa87..0000000000 --- a/2019/CVE-2019-14439.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 199983488, - "name": "CVE-2019-14439", - "full_name": "jas502n\/CVE-2019-14439", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-14439", - "description": "Jackson-databind RCE", - "fork": false, - "created_at": "2019-08-01T05:33:06Z", - "updated_at": "2019-12-15T16:09:26Z", - "pushed_at": "2019-08-01T05:33:07Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "forks": 2, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14529.json b/2019/CVE-2019-14529.json deleted file mode 100644 index 57f0598430..0000000000 --- a/2019/CVE-2019-14529.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202034341, - "name": "CVE-2019-14529", - "full_name": "Wezery\/CVE-2019-14529", - "owner": { - "login": "Wezery", - "id": 53606486, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53606486?v=4", - "html_url": "https:\/\/github.com\/Wezery" - }, - "html_url": "https:\/\/github.com\/Wezery\/CVE-2019-14529", - "description": "OpenEMR Security issue", - "fork": false, - "created_at": "2019-08-13T01:01:51Z", - "updated_at": "2019-10-14T10:21:18Z", - "pushed_at": "2019-10-14T10:21:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14530.json b/2019/CVE-2019-14530.json deleted file mode 100644 index eed2513075..0000000000 --- a/2019/CVE-2019-14530.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202038918, - "name": "CVE-2019-14530", - "full_name": "Wezery\/CVE-2019-14530", - "owner": { - "login": "Wezery", - "id": 53606486, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53606486?v=4", - "html_url": "https:\/\/github.com\/Wezery" - }, - "html_url": "https:\/\/github.com\/Wezery\/CVE-2019-14530", - "description": "OpenEMR security issue", - "fork": false, - "created_at": "2019-08-13T01:33:11Z", - "updated_at": "2019-08-14T01:32:29Z", - "pushed_at": "2019-08-14T01:32:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14537.json b/2019/CVE-2019-14537.json deleted file mode 100644 index fbc0dd00ed..0000000000 --- a/2019/CVE-2019-14537.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201036325, - "name": "CVE-2019-14537", - "full_name": "Wocanilo\/CVE-2019-14537", - "owner": { - "login": "Wocanilo", - "id": 25706428, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25706428?v=4", - "html_url": "https:\/\/github.com\/Wocanilo" - }, - "html_url": "https:\/\/github.com\/Wocanilo\/CVE-2019-14537", - "description": "CVE-2019-14537 PoC", - "fork": false, - "created_at": "2019-08-07T11:25:39Z", - "updated_at": "2020-09-21T10:01:40Z", - "pushed_at": "2019-08-08T08:04:22Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 1, - "forks": 1, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14540.json b/2019/CVE-2019-14540.json deleted file mode 100644 index 4b523a3227..0000000000 --- a/2019/CVE-2019-14540.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 203497733, - "name": "cve-2019-14540-exploit", - "full_name": "LeadroyaL\/cve-2019-14540-exploit", - "owner": { - "login": "LeadroyaL", - "id": 9478918, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9478918?v=4", - "html_url": "https:\/\/github.com\/LeadroyaL" - }, - "html_url": "https:\/\/github.com\/LeadroyaL\/cve-2019-14540-exploit", - "description": "CVE-2019-14540 Exploit", - "fork": false, - "created_at": "2019-08-21T03:19:19Z", - "updated_at": "2021-01-13T07:34:15Z", - "pushed_at": "2019-08-21T03:59:02Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 8, - "forks": 8, - "watchers": 19, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14751.json b/2019/CVE-2019-14751.json deleted file mode 100644 index 36578a7c83..0000000000 --- a/2019/CVE-2019-14751.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 201508767, - "name": "CVE-2019-14751_PoC", - "full_name": "mssalvatore\/CVE-2019-14751_PoC", - "owner": { - "login": "mssalvatore", - "id": 19957806, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19957806?v=4", - "html_url": "https:\/\/github.com\/mssalvatore" - }, - "html_url": "https:\/\/github.com\/mssalvatore\/CVE-2019-14751_PoC", - "description": "A Proof of Concept for CVE-2019-14751", - "fork": false, - "created_at": "2019-08-09T16:56:54Z", - "updated_at": "2020-09-29T05:51:03Z", - "pushed_at": "2019-08-20T13:02:11Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14830.json b/2019/CVE-2019-14830.json deleted file mode 100644 index 1af92afff7..0000000000 --- a/2019/CVE-2019-14830.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 209007546, - "name": "moodle-token-stealer", - "full_name": "Fr3d-\/moodle-token-stealer", - "owner": { - "login": "Fr3d-", - "id": 6999865, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6999865?v=4", - "html_url": "https:\/\/github.com\/Fr3d-" - }, - "html_url": "https:\/\/github.com\/Fr3d-\/moodle-token-stealer", - "description": "CVE-2019-14830", - "fork": false, - "created_at": "2019-09-17T09:04:41Z", - "updated_at": "2019-09-17T09:05:16Z", - "pushed_at": "2019-09-17T09:05:14Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-14912.json b/2019/CVE-2019-14912.json deleted file mode 100644 index c879c77de8..0000000000 --- a/2019/CVE-2019-14912.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 208986817, - "name": "adaPwn", - "full_name": "Wocanilo\/adaPwn", - "owner": { - "login": "Wocanilo", - "id": 25706428, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25706428?v=4", - "html_url": "https:\/\/github.com\/Wocanilo" - }, - "html_url": "https:\/\/github.com\/Wocanilo\/adaPwn", - "description": "CVE-2019-14912 PoC", - "fork": false, - "created_at": "2019-09-17T07:24:23Z", - "updated_at": "2019-09-19T07:50:59Z", - "pushed_at": "2019-09-17T07:32:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15029.json b/2019/CVE-2019-15029.json deleted file mode 100644 index fe4a6ffae3..0000000000 --- a/2019/CVE-2019-15029.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 204203015, - "name": "CVE-2019-15029", - "full_name": "mhaskar\/CVE-2019-15029", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-15029", - "description": "The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029", - "fork": false, - "created_at": "2019-08-24T19:28:36Z", - "updated_at": "2020-10-26T03:10:58Z", - "pushed_at": "2019-09-23T13:39:09Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15043.json b/2019/CVE-2019-15043.json index d13aa97d54..77dbf83f38 100644 --- a/2019/CVE-2019-15043.json +++ b/2019/CVE-2019-15043.json @@ -13,13 +13,13 @@ "description": "POC scanner for the Grafana vulnerability CVE-2019-15043", "fork": false, "created_at": "2020-08-01T21:31:46Z", - "updated_at": "2020-09-25T10:38:37Z", + "updated_at": "2021-03-06T23:28:04Z", "pushed_at": "2020-08-01T21:32:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 2, "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-15053.json b/2019/CVE-2019-15053.json deleted file mode 100644 index 56d5ac83e2..0000000000 --- a/2019/CVE-2019-15053.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 202405759, - "name": "CVE-2019-15053", - "full_name": "l0nax\/CVE-2019-15053", - "owner": { - "login": "l0nax", - "id": 29659953, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29659953?v=4", - "html_url": "https:\/\/github.com\/l0nax" - }, - "html_url": "https:\/\/github.com\/l0nax\/CVE-2019-15053", - "description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ", - "fork": false, - "created_at": "2019-08-14T18:35:36Z", - "updated_at": "2019-11-05T05:17:21Z", - "pushed_at": "2019-10-04T09:15:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 3b313c0e4a..36aaca06e4 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -1,142 +1,4 @@ [ - { - "id": 203123412, - "name": "CVE-2019-15107", - "full_name": "jas502n\/CVE-2019-15107", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-15107", - "description": "CVE-2019-15107 Webmin RCE (unauthorized)", - "fork": false, - "created_at": "2019-08-19T07:43:16Z", - "updated_at": "2021-01-22T19:49:37Z", - "pushed_at": "2019-09-02T16:06:19Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 18, - "forks": 18, - "watchers": 49, - "score": 0 - }, - { - "id": 203752840, - "name": "webmin_docker_and_exp", - "full_name": "HACHp1\/webmin_docker_and_exp", - "owner": { - "login": "HACHp1", - "id": 25722416, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25722416?v=4", - "html_url": "https:\/\/github.com\/HACHp1" - }, - "html_url": "https:\/\/github.com\/HACHp1\/webmin_docker_and_exp", - "description": "Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.", - "fork": false, - "created_at": "2019-08-22T08:48:07Z", - "updated_at": "2019-08-29T11:15:41Z", - "pushed_at": "2019-08-22T08:58:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 203787157, - "name": "CVE-2019-15107", - "full_name": "ketlerd\/CVE-2019-15107", - "owner": { - "login": "ketlerd", - "id": 4441136, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4441136?v=4", - "html_url": "https:\/\/github.com\/ketlerd" - }, - "html_url": "https:\/\/github.com\/ketlerd\/CVE-2019-15107", - "description": "Implementation of CVE-2019-15107 exploit in python", - "fork": false, - "created_at": "2019-08-22T12:07:16Z", - "updated_at": "2019-12-17T15:16:20Z", - "pushed_at": "2019-08-24T01:37:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, - { - "id": 203983183, - "name": "CVE-2019-15107", - "full_name": "AdministratorGithub\/CVE-2019-15107", - "owner": { - "login": "AdministratorGithub", - "id": 19834937, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19834937?v=4", - "html_url": "https:\/\/github.com\/AdministratorGithub" - }, - "html_url": "https:\/\/github.com\/AdministratorGithub\/CVE-2019-15107", - "description": "CVE-2019-15107 webmin python3", - "fork": false, - "created_at": "2019-08-23T11:10:01Z", - "updated_at": "2019-12-17T15:16:20Z", - "pushed_at": "2019-08-23T11:11:43Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, - "forks": 1, - "watchers": 3, - "score": 0 - }, - { - "id": 204250667, - "name": "CVE-2019-15107", - "full_name": "Pichuuuuu\/CVE-2019-15107", - "owner": { - "login": "Pichuuuuu", - "id": 36177626, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36177626?v=4", - "html_url": "https:\/\/github.com\/Pichuuuuu" - }, - "html_url": "https:\/\/github.com\/Pichuuuuu\/CVE-2019-15107", - "description": null, - "fork": false, - "created_at": "2019-08-25T05:31:11Z", - "updated_at": "2020-02-14T08:42:33Z", - "pushed_at": "2019-08-25T06:03:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 210371345, - "name": "Make-and-Break", - "full_name": "Rayferrufino\/Make-and-Break", - "owner": { - "login": "Rayferrufino", - "id": 52383730, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52383730?v=4", - "html_url": "https:\/\/github.com\/Rayferrufino" - }, - "html_url": "https:\/\/github.com\/Rayferrufino\/Make-and-Break", - "description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine", - "fork": false, - "created_at": "2019-09-23T14:07:03Z", - "updated_at": "2019-09-30T13:28:14Z", - "pushed_at": "2019-09-26T03:33:05Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 217217171, "name": "WebminRCE-EXP-CVE-2019-15107-", diff --git a/2019/CVE-2019-15224.json b/2019/CVE-2019-15224.json deleted file mode 100644 index 9989d8dae5..0000000000 --- a/2019/CVE-2019-15224.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 204066882, - "name": "inspec_cve_2019_15224", - "full_name": "chef-cft\/inspec_cve_2019_15224", - "owner": { - "login": "chef-cft", - "id": 13543320, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13543320?v=4", - "html_url": "https:\/\/github.com\/chef-cft" - }, - "html_url": "https:\/\/github.com\/chef-cft\/inspec_cve_2019_15224", - "description": "Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)", - "fork": false, - "created_at": "2019-08-23T20:38:44Z", - "updated_at": "2019-09-09T08:22:43Z", - "pushed_at": "2019-08-26T14:07:36Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15233.json b/2019/CVE-2019-15233.json deleted file mode 100644 index 351037a5a1..0000000000 --- a/2019/CVE-2019-15233.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 203378087, - "name": "CVE-2019-15233", - "full_name": "l0nax\/CVE-2019-15233", - "owner": { - "login": "l0nax", - "id": 29659953, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29659953?v=4", - "html_url": "https:\/\/github.com\/l0nax" - }, - "html_url": "https:\/\/github.com\/l0nax\/CVE-2019-15233", - "description": "(FAB-2019-00157) Vulnerability discoverd by me CVE-2019-15233", - "fork": false, - "created_at": "2019-08-20T13:05:56Z", - "updated_at": "2019-11-05T05:17:21Z", - "pushed_at": "2019-10-04T09:10:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15642.json b/2019/CVE-2019-15642.json deleted file mode 100644 index ee67fcb75f..0000000000 --- a/2019/CVE-2019-15642.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 205655418, - "name": "CVE-2019-15642", - "full_name": "jas502n\/CVE-2019-15642", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-15642", - "description": "Webmin Remote Code Execution (authenticated) ", - "fork": false, - "created_at": "2019-09-01T09:28:56Z", - "updated_at": "2020-04-04T03:02:51Z", - "pushed_at": "2019-09-01T11:35:43Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 7, - "forks": 7, - "watchers": 29, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1579.json b/2019/CVE-2019-1579.json index a4f6556a12..c41ae229fb 100644 --- a/2019/CVE-2019-1579.json +++ b/2019/CVE-2019-1579.json @@ -1,27 +1,4 @@ [ - { - "id": 207451672, - "name": "CVE-2019-1579", - "full_name": "securifera\/CVE-2019-1579", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2019-1579", - "description": null, - "fork": false, - "created_at": "2019-09-10T02:53:03Z", - "updated_at": "2021-02-22T16:55:43Z", - "pushed_at": "2019-09-10T15:57:23Z", - "stargazers_count": 59, - "watchers_count": 59, - "forks_count": 30, - "forks": 30, - "watchers": 59, - "score": 0 - }, { "id": 306017929, "name": "CVE-2019-1579", diff --git a/2019/CVE-2019-15846.json b/2019/CVE-2019-15846.json deleted file mode 100644 index ad17e55c0b..0000000000 --- a/2019/CVE-2019-15846.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 213952894, - "name": "Exim-CVE-2019-15846", - "full_name": "synacktiv\/Exim-CVE-2019-15846", - "owner": { - "login": "synacktiv", - "id": 50145679, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4", - "html_url": "https:\/\/github.com\/synacktiv" - }, - "html_url": "https:\/\/github.com\/synacktiv\/Exim-CVE-2019-15846", - "description": "PoC materials to exploit CVE-2019-15846", - "fork": false, - "created_at": "2019-10-09T15:19:58Z", - "updated_at": "2021-02-25T12:07:17Z", - "pushed_at": "2019-10-10T09:55:59Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 9, - "forks": 9, - "watchers": 27, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-15858.json b/2019/CVE-2019-15858.json deleted file mode 100644 index 8cfe060852..0000000000 --- a/2019/CVE-2019-15858.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 208152610, - "name": "CVE-2019-15858", - "full_name": "GeneralEG\/CVE-2019-15858", - "owner": { - "login": "GeneralEG", - "id": 20465962, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20465962?v=4", - "html_url": "https:\/\/github.com\/GeneralEG" - }, - "html_url": "https:\/\/github.com\/GeneralEG\/CVE-2019-15858", - "description": "Unauthenticated RCE at Woody Ad Snippets \/ CVE-2019-15858 (PoC)", - "fork": false, - "created_at": "2019-09-12T21:52:55Z", - "updated_at": "2021-02-03T12:16:27Z", - "pushed_at": "2019-09-12T22:19:47Z", - "stargazers_count": 29, - "watchers_count": 29, - "forks_count": 6, - "forks": 6, - "watchers": 29, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16097.json b/2019/CVE-2019-16097.json index 970e1ae85c..2fd5e54840 100644 --- a/2019/CVE-2019-16097.json +++ b/2019/CVE-2019-16097.json @@ -1,119 +1,4 @@ [ - { - "id": 209584763, - "name": "CVE-2019-16097", - "full_name": "evilAdan0s\/CVE-2019-16097", - "owner": { - "login": "evilAdan0s", - "id": 37237766, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37237766?v=4", - "html_url": "https:\/\/github.com\/evilAdan0s" - }, - "html_url": "https:\/\/github.com\/evilAdan0s\/CVE-2019-16097", - "description": "CVE-2019-16097 PoC", - "fork": false, - "created_at": "2019-09-19T15:12:11Z", - "updated_at": "2020-09-01T05:11:55Z", - "pushed_at": "2019-09-19T15:27:48Z", - "stargazers_count": 19, - "watchers_count": 19, - "forks_count": 8, - "forks": 8, - "watchers": 19, - "score": 0 - }, - { - "id": 209684562, - "name": "CVE-2019-16097-batch", - "full_name": "rockmelodies\/CVE-2019-16097-batch", - "owner": { - "login": "rockmelodies", - "id": 24653177, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24653177?v=4", - "html_url": "https:\/\/github.com\/rockmelodies" - }, - "html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-16097-batch", - "description": "CVE-2019-16097-batch", - "fork": false, - "created_at": "2019-09-20T02:03:45Z", - "updated_at": "2020-10-11T02:08:51Z", - "pushed_at": "2019-09-21T04:51:38Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - }, - { - "id": 210135326, - "name": "CVE-2019-16097", - "full_name": "ianxtianxt\/CVE-2019-16097", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-16097", - "description": null, - "fork": false, - "created_at": "2019-09-22T11:24:28Z", - "updated_at": "2019-09-22T11:26:55Z", - "pushed_at": "2019-09-22T11:26:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 210735062, - "name": "cve-2019-16097", - "full_name": "dacade\/cve-2019-16097", - "owner": { - "login": "dacade", - "id": 31815137, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31815137?v=4", - "html_url": "https:\/\/github.com\/dacade" - }, - "html_url": "https:\/\/github.com\/dacade\/cve-2019-16097", - "description": "cve-2019-1609", - "fork": false, - "created_at": "2019-09-25T02:05:49Z", - "updated_at": "2020-01-08T07:00:47Z", - "pushed_at": "2019-09-25T02:24:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 212393854, - "name": "harbor-give-me-admin", - "full_name": "theLSA\/harbor-give-me-admin", - "owner": { - "login": "theLSA", - "id": 28248956, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28248956?v=4", - "html_url": "https:\/\/github.com\/theLSA" - }, - "html_url": "https:\/\/github.com\/theLSA\/harbor-give-me-admin", - "description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)", - "fork": false, - "created_at": "2019-10-02T16:53:06Z", - "updated_at": "2019-10-02T17:01:53Z", - "pushed_at": "2019-10-02T17:01:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 221669111, "name": "CVE-2019-16097", diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json deleted file mode 100644 index 26525edc53..0000000000 --- a/2019/CVE-2019-16098.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207602452, - "name": "CVE-2019-16098", - "full_name": "Barakat\/CVE-2019-16098", - "owner": { - "login": "Barakat", - "id": 11032985, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11032985?v=4", - "html_url": "https:\/\/github.com\/Barakat" - }, - "html_url": "https:\/\/github.com\/Barakat\/CVE-2019-16098", - "description": "Local privilege escalation PoC exploit for CVE-2019-16098", - "fork": false, - "created_at": "2019-09-10T15:57:36Z", - "updated_at": "2021-03-01T13:20:49Z", - "pushed_at": "2019-09-13T20:05:43Z", - "stargazers_count": 136, - "watchers_count": 136, - "forks_count": 43, - "forks": 43, - "watchers": 136, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index b1eb523519..9f9444825e 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -1,50 +1,4 @@ [ - { - "id": 215200285, - "name": "CVE-2019-16278", - "full_name": "jas502n\/CVE-2019-16278", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-16278", - "description": "Directory transversal to remote code execution", - "fork": false, - "created_at": "2019-10-15T03:40:13Z", - "updated_at": "2021-02-03T13:48:12Z", - "pushed_at": "2019-10-15T03:53:55Z", - "stargazers_count": 67, - "watchers_count": 67, - "forks_count": 26, - "forks": 26, - "watchers": 67, - "score": 0 - }, - { - "id": 215258157, - "name": "CVE-2019-16278-PoC", - "full_name": "imjdl\/CVE-2019-16278-PoC", - "owner": { - "login": "imjdl", - "id": 31382943, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31382943?v=4", - "html_url": "https:\/\/github.com\/imjdl" - }, - "html_url": "https:\/\/github.com\/imjdl\/CVE-2019-16278-PoC", - "description": "CVE-2019-16728 Proof of Concept", - "fork": false, - "created_at": "2019-10-15T09:22:36Z", - "updated_at": "2020-05-18T10:43:21Z", - "pushed_at": "2019-10-15T09:28:25Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - }, { "id": 215297351, "name": "CVE-2019-16278", @@ -68,29 +22,6 @@ "watchers": 3, "score": 0 }, - { - "id": 217164072, - "name": "Nostromo_Python3", - "full_name": "darkerego\/Nostromo_Python3", - "owner": { - "login": "darkerego", - "id": 8583665, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8583665?v=4", - "html_url": "https:\/\/github.com\/darkerego" - }, - "html_url": "https:\/\/github.com\/darkerego\/Nostromo_Python3", - "description": "CVE-2019-16278 Python3 Exploit Code", - "fork": false, - "created_at": "2019-10-23T22:24:18Z", - "updated_at": "2019-10-23T22:26:43Z", - "pushed_at": "2019-10-23T22:26:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - }, { "id": 223463242, "name": "CVE-2019-16278", diff --git a/2019/CVE-2019-16279.json b/2019/CVE-2019-16279.json deleted file mode 100644 index 92998a2cc6..0000000000 --- a/2019/CVE-2019-16279.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 215296435, - "name": "CVE-2019-16279", - "full_name": "ianxtianxt\/CVE-2019-16279", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-16279", - "description": "(CVE-2019-16279)dos", - "fork": false, - "created_at": "2019-10-15T12:43:28Z", - "updated_at": "2019-10-15T12:46:09Z", - "pushed_at": "2019-10-15T12:46:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 2, - "forks": 2, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1653.json b/2019/CVE-2019-1653.json deleted file mode 100644 index 163018861e..0000000000 --- a/2019/CVE-2019-1653.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 178810790, - "name": "CiscoSpill", - "full_name": "shaheemirza\/CiscoSpill", - "owner": { - "login": "shaheemirza", - "id": 4853436, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4853436?v=4", - "html_url": "https:\/\/github.com\/shaheemirza" - }, - "html_url": "https:\/\/github.com\/shaheemirza\/CiscoSpill", - "description": "Just a PoC tool to extract password using CVE-2019-1653.", - "fork": false, - "created_at": "2019-04-01T07:40:01Z", - "updated_at": "2020-11-25T23:13:59Z", - "pushed_at": "2019-04-01T07:50:48Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16692.json b/2019/CVE-2019-16692.json deleted file mode 100644 index a8b2ac6318..0000000000 --- a/2019/CVE-2019-16692.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 211323513, - "name": "CVE-2019-16692", - "full_name": "kkirsche\/CVE-2019-16692", - "owner": { - "login": "kkirsche", - "id": 947110, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4", - "html_url": "https:\/\/github.com\/kkirsche" - }, - "html_url": "https:\/\/github.com\/kkirsche\/CVE-2019-16692", - "description": "Exploit code for CVE-2019-16692", - "fork": false, - "created_at": "2019-09-27T13:18:00Z", - "updated_at": "2019-10-11T18:34:37Z", - "pushed_at": "2019-10-11T18:34:36Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 3, - "forks": 3, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-16759.json b/2019/CVE-2019-16759.json index 146b49a623..f3744e8541 100644 --- a/2019/CVE-2019-16759.json +++ b/2019/CVE-2019-16759.json @@ -1,73 +1,4 @@ [ - { - "id": 210888122, - "name": "CVE-2019-16759-Vbulletin-rce-exploit", - "full_name": "M0sterHxck\/CVE-2019-16759-Vbulletin-rce-exploit", - "owner": { - "login": "M0sterHxck", - "id": 32819554, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32819554?v=4", - "html_url": "https:\/\/github.com\/M0sterHxck" - }, - "html_url": "https:\/\/github.com\/M0sterHxck\/CVE-2019-16759-Vbulletin-rce-exploit", - "description": "Vbulletin rce exploit CVE-2019-16759", - "fork": false, - "created_at": "2019-09-25T16:12:27Z", - "updated_at": "2020-08-10T00:28:14Z", - "pushed_at": "2019-09-25T16:32:27Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 4, - "forks": 4, - "watchers": 5, - "score": 0 - }, - { - "id": 210991486, - "name": "http-vuln-CVE-2019-16759", - "full_name": "r00tpgp\/http-vuln-CVE-2019-16759", - "owner": { - "login": "r00tpgp", - "id": 29351179, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29351179?v=4", - "html_url": "https:\/\/github.com\/r00tpgp" - }, - "html_url": "https:\/\/github.com\/r00tpgp\/http-vuln-CVE-2019-16759", - "description": "Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759", - "fork": false, - "created_at": "2019-09-26T03:27:17Z", - "updated_at": "2020-08-17T18:14:17Z", - "pushed_at": "2019-09-26T03:35:50Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 210995647, - "name": "CVE-2019-16759", - "full_name": "jas502n\/CVE-2019-16759", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-16759", - "description": "vBulletin 5.x 未授权远程代码执行漏洞", - "fork": false, - "created_at": "2019-09-26T03:56:22Z", - "updated_at": "2020-12-16T10:09:32Z", - "pushed_at": "2019-09-26T04:25:36Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 3, - "forks": 3, - "watchers": 20, - "score": 0 - }, { "id": 212392680, "name": "vbulletin5-rce", @@ -91,29 +22,6 @@ "watchers": 19, "score": 0 }, - { - "id": 214698783, - "name": "CVE-2019-16759", - "full_name": "FarjaalAhmad\/CVE-2019-16759", - "owner": { - "login": "FarjaalAhmad", - "id": 45895453, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45895453?v=4", - "html_url": "https:\/\/github.com\/FarjaalAhmad" - }, - "html_url": "https:\/\/github.com\/FarjaalAhmad\/CVE-2019-16759", - "description": "Interactive-Like Command-Line Console for CVE-2019-16759", - "fork": false, - "created_at": "2019-10-12T18:51:16Z", - "updated_at": "2020-11-08T11:55:34Z", - "pushed_at": "2019-10-12T18:56:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, - "score": 0 - }, { "id": 230790251, "name": "pwn-vbulletin", diff --git a/2019/CVE-2019-16941.json b/2019/CVE-2019-16941.json deleted file mode 100644 index 2dffac14db..0000000000 --- a/2019/CVE-2019-16941.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 212068191, - "name": "CVE-2019-16941", - "full_name": "purpleracc00n\/CVE-2019-16941", - "owner": { - "login": "purpleracc00n", - "id": 47504061, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504061?v=4", - "html_url": "https:\/\/github.com\/purpleracc00n" - }, - "html_url": "https:\/\/github.com\/purpleracc00n\/CVE-2019-16941", - "description": "PoC for CVE-2019-16941", - "fork": false, - "created_at": "2019-10-01T10:26:27Z", - "updated_at": "2020-08-13T19:25:51Z", - "pushed_at": "2019-10-03T18:08:50Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "forks": 0, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17080.json b/2019/CVE-2019-17080.json deleted file mode 100644 index bbcc3d10da..0000000000 --- a/2019/CVE-2019-17080.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 212289598, - "name": "Mintinstall-object-injection", - "full_name": "Andhrimnirr\/Mintinstall-object-injection", - "owner": { - "login": "Andhrimnirr", - "id": 38662689, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38662689?v=4", - "html_url": "https:\/\/github.com\/Andhrimnirr" - }, - "html_url": "https:\/\/github.com\/Andhrimnirr\/Mintinstall-object-injection", - "description": "CVE-2019-17080 ", - "fork": false, - "created_at": "2019-10-02T08:26:34Z", - "updated_at": "2020-10-23T15:51:33Z", - "pushed_at": "2019-10-08T16:58:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, - { - "id": 216088358, - "name": "Mintinstall-object-injection", - "full_name": "materaj2\/Mintinstall-object-injection", - "owner": { - "login": "materaj2", - "id": 46865671, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46865671?v=4", - "html_url": "https:\/\/github.com\/materaj2" - }, - "html_url": "https:\/\/github.com\/materaj2\/Mintinstall-object-injection", - "description": "CVE-2019-17080 ", - "fork": false, - "created_at": "2019-10-18T18:52:17Z", - "updated_at": "2020-07-21T10:59:38Z", - "pushed_at": "2019-10-08T16:58:35Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17124.json b/2019/CVE-2019-17124.json deleted file mode 100644 index a4314d6b06..0000000000 --- a/2019/CVE-2019-17124.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 213818580, - "name": "CVE-2019-17124", - "full_name": "hessandrew\/CVE-2019-17124", - "owner": { - "login": "hessandrew", - "id": 45692132, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4", - "html_url": "https:\/\/github.com\/hessandrew" - }, - "html_url": "https:\/\/github.com\/hessandrew\/CVE-2019-17124", - "description": "KRAMER VIAware 2.5.0719.1034 - Remote Code Execution", - "fork": false, - "created_at": "2019-10-09T04:10:25Z", - "updated_at": "2019-12-22T15:02:04Z", - "pushed_at": "2019-10-11T02:32:36Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-17596.json b/2019/CVE-2019-17596.json deleted file mode 100644 index 43622b2e3b..0000000000 --- a/2019/CVE-2019-17596.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216283040, - "name": "poc-dsa-verify-CVE-2019-17596", - "full_name": "pquerna\/poc-dsa-verify-CVE-2019-17596", - "owner": { - "login": "pquerna", - "id": 110123, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110123?v=4", - "html_url": "https:\/\/github.com\/pquerna" - }, - "html_url": "https:\/\/github.com\/pquerna\/poc-dsa-verify-CVE-2019-17596", - "description": "Demonstration of Go's dsa.Verify bug (CVE-2019-17596)", - "fork": false, - "created_at": "2019-10-19T23:32:02Z", - "updated_at": "2019-10-24T17:18:50Z", - "pushed_at": "2019-10-24T15:00:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-1821.json b/2019/CVE-2019-1821.json deleted file mode 100644 index 9d53ab4764..0000000000 --- a/2019/CVE-2019-1821.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187835108, - "name": "CiscoExploit", - "full_name": "k8gege\/CiscoExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/CiscoExploit", - "description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)", - "fork": false, - "created_at": "2019-05-21T12:42:54Z", - "updated_at": "2021-02-09T20:35:55Z", - "pushed_at": "2019-05-21T14:52:36Z", - "stargazers_count": 71, - "watchers_count": 71, - "forks_count": 45, - "forks": 45, - "watchers": 71, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index 2d5715b1dc..4568d9a9e7 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -13,13 +13,13 @@ "description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.", "fork": false, "created_at": "2019-08-30T16:32:13Z", - "updated_at": "2020-12-05T04:32:11Z", + "updated_at": "2021-03-06T21:28:58Z", "pushed_at": "2020-01-12T02:34:45Z", - "stargazers_count": 137, - "watchers_count": 137, + "stargazers_count": 138, + "watchers_count": 138, "forks_count": 24, "forks": 24, - "watchers": 137, + "watchers": 138, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-18418.json b/2019/CVE-2019-18418.json deleted file mode 100644 index 6e39508195..0000000000 --- a/2019/CVE-2019-18418.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 216395601, - "name": "ClonOS-WEB-control-panel-multi-vulnerability", - "full_name": "Andhrimnirr\/ClonOS-WEB-control-panel-multi-vulnerability", - "owner": { - "login": "Andhrimnirr", - "id": 38662689, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38662689?v=4", - "html_url": "https:\/\/github.com\/Andhrimnirr" - }, - "html_url": "https:\/\/github.com\/Andhrimnirr\/ClonOS-WEB-control-panel-multi-vulnerability", - "description": "CVE-2019-18418\/18419", - "fork": false, - "created_at": "2019-10-20T16:55:00Z", - "updated_at": "2020-10-23T15:51:28Z", - "pushed_at": "2019-10-20T19:18:53Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2107.json b/2019/CVE-2019-2107.json index a1efdd49b0..b38ebc221a 100644 --- a/2019/CVE-2019-2107.json +++ b/2019/CVE-2019-2107.json @@ -21,28 +21,5 @@ "forks": 95, "watchers": 309, "score": 0 - }, - { - "id": 199203476, - "name": "CVE-2019-2107", - "full_name": "infiniteLoopers\/CVE-2019-2107", - "owner": { - "login": "infiniteLoopers", - "id": 27885817, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4", - "html_url": "https:\/\/github.com\/infiniteLoopers" - }, - "html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-2107", - "description": null, - "fork": false, - "created_at": "2019-07-27T19:03:27Z", - "updated_at": "2019-10-18T20:42:21Z", - "pushed_at": "2019-07-27T19:06:11Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 3, - "forks": 3, - "watchers": 4, - "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index c7dc46ca7c..3838a27590 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -22,52 +22,6 @@ "watchers": 63, "score": 0 }, - { - "id": 214570152, - "name": "CVE-2019-2215", - "full_name": "raystyle\/CVE-2019-2215", - "owner": { - "login": "raystyle", - "id": 3284570, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3284570?v=4", - "html_url": "https:\/\/github.com\/raystyle" - }, - "html_url": "https:\/\/github.com\/raystyle\/CVE-2019-2215", - "description": null, - "fork": false, - "created_at": "2019-10-12T03:22:27Z", - "updated_at": "2020-09-08T02:32:35Z", - "pushed_at": "2019-10-09T06:32:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 215104992, - "name": "cve-2019-2215", - "full_name": "kangtastic\/cve-2019-2215", - "owner": { - "login": "kangtastic", - "id": 942136, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/942136?v=4", - "html_url": "https:\/\/github.com\/kangtastic" - }, - "html_url": "https:\/\/github.com\/kangtastic\/cve-2019-2215", - "description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215", - "fork": false, - "created_at": "2019-10-14T17:27:37Z", - "updated_at": "2021-01-25T14:34:38Z", - "pushed_at": "2019-10-15T01:04:08Z", - "stargazers_count": 61, - "watchers_count": 61, - "forks_count": 42, - "forks": 42, - "watchers": 61, - "score": 0 - }, { "id": 215531522, "name": "CVE-2019-2215", diff --git a/2019/CVE-2019-2525.json b/2019/CVE-2019-2525.json index 6f999a2994..8e528b3b0d 100644 --- a/2019/CVE-2019-2525.json +++ b/2019/CVE-2019-2525.json @@ -1,27 +1,4 @@ [ - { - "id": 200009594, - "name": "VirtualBox_CVE-2019-2525-CVE-2019-2548", - "full_name": "Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548", - "owner": { - "login": "Phantomn", - "id": 14885058, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14885058?v=4", - "html_url": "https:\/\/github.com\/Phantomn" - }, - "html_url": "https:\/\/github.com\/Phantomn\/VirtualBox_CVE-2019-2525-CVE-2019-2548", - "description": null, - "fork": false, - "created_at": "2019-08-01T08:25:53Z", - "updated_at": "2019-08-02T07:08:06Z", - "pushed_at": "2019-08-02T07:08:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 200372787, "name": "VirtualBox-6.0.0-Exploit-1-day", diff --git a/2019/CVE-2019-2615.json b/2019/CVE-2019-2615.json deleted file mode 100644 index 959f5f4032..0000000000 --- a/2019/CVE-2019-2615.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186277891, - "name": "CVE-2019-2615", - "full_name": "chiaifan\/CVE-2019-2615", - "owner": { - "login": "chiaifan", - "id": 28030381, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28030381?v=4", - "html_url": "https:\/\/github.com\/chiaifan" - }, - "html_url": "https:\/\/github.com\/chiaifan\/CVE-2019-2615", - "description": null, - "fork": false, - "created_at": "2019-05-12T16:25:28Z", - "updated_at": "2019-12-12T02:40:06Z", - "pushed_at": "2019-05-12T16:53:22Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 3, - "forks": 3, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 80b7796fb6..f2f4da44ce 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -1,73 +1,4 @@ [ - { - "id": 181875107, - "name": "CVE-2019-2618", - "full_name": "pyn3rd\/CVE-2019-2618", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618", - "description": "Weblogic Unrestricted File Upload", - "fork": false, - "created_at": "2019-04-17T11:12:32Z", - "updated_at": "2020-10-25T08:10:09Z", - "pushed_at": "2019-04-17T11:13:29Z", - "stargazers_count": 50, - "watchers_count": 50, - "forks_count": 14, - "forks": 14, - "watchers": 50, - "score": 0 - }, - { - "id": 181885950, - "name": "cve-2019-2618", - "full_name": "jas502n\/cve-2019-2618", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618", - "description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618", - "fork": false, - "created_at": "2019-04-17T12:23:24Z", - "updated_at": "2020-12-01T08:45:17Z", - "pushed_at": "2019-04-17T15:05:09Z", - "stargazers_count": 155, - "watchers_count": 155, - "forks_count": 51, - "forks": 51, - "watchers": 155, - "score": 0 - }, - { - "id": 185175648, - "name": "CVE-2019-2618-", - "full_name": "wsfengfan\/CVE-2019-2618-", - "owner": { - "login": "wsfengfan", - "id": 33821840, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33821840?v=4", - "html_url": "https:\/\/github.com\/wsfengfan" - }, - "html_url": "https:\/\/github.com\/wsfengfan\/CVE-2019-2618-", - "description": "CVE-2019-2618-自己编写", - "fork": false, - "created_at": "2019-05-06T10:33:26Z", - "updated_at": "2019-07-17T08:53:14Z", - "pushed_at": "2019-07-17T08:53:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, { "id": 193069571, "name": "WeblogicScan", diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 63a356ce02..c08ea363b4 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -22,328 +22,6 @@ "watchers": 267, "score": 0 }, - { - "id": 183346706, - "name": "CNVD-C-2019-48814-CNNVD-201904-961", - "full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "owner": { - "login": "SkyBlueEternal", - "id": 46418185, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46418185?v=4", - "html_url": "https:\/\/github.com\/SkyBlueEternal" - }, - "html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961", - "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", - "fork": false, - "created_at": "2019-04-25T03:07:53Z", - "updated_at": "2020-12-15T07:25:50Z", - "pushed_at": "2019-04-29T02:06:00Z", - "stargazers_count": 104, - "watchers_count": 104, - "forks_count": 37, - "forks": 37, - "watchers": 104, - "score": 0 - }, - { - "id": 183843413, - "name": "CNTA-2019-0014xCVE-2019-2725", - "full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "owner": { - "login": "iceMatcha", - "id": 18480525, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18480525?v=4", - "html_url": "https:\/\/github.com\/iceMatcha" - }, - "html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-04-28T02:18:42Z", - "updated_at": "2020-08-27T07:53:35Z", - "pushed_at": "2019-05-13T10:14:01Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 8, - "forks": 8, - "watchers": 11, - "score": 0 - }, - { - "id": 184489534, - "name": "cve-2019-2725", - "full_name": "lasensio\/cve-2019-2725", - "owner": { - "login": "lasensio", - "id": 17970238, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17970238?v=4", - "html_url": "https:\/\/github.com\/lasensio" - }, - "html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-01T22:25:14Z", - "updated_at": "2021-01-23T11:50:16Z", - "pushed_at": "2019-05-01T23:00:39Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 14, - "forks": 14, - "watchers": 20, - "score": 0 - }, - { - "id": 184651903, - "name": "CVE-2019-2725", - "full_name": "davidmthomsen\/CVE-2019-2725", - "owner": { - "login": "davidmthomsen", - "id": 22969004, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22969004?v=4", - "html_url": "https:\/\/github.com\/davidmthomsen" - }, - "html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-02T21:09:36Z", - "updated_at": "2020-10-05T20:10:46Z", - "pushed_at": "2019-05-02T21:11:59Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 185003239, - "name": "CVE-2019-2725", - "full_name": "leerina\/CVE-2019-2725", - "owner": { - "login": "leerina", - "id": 12816285, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12816285?v=4", - "html_url": "https:\/\/github.com\/leerina" - }, - "html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-05T08:34:20Z", - "updated_at": "2019-05-24T03:17:10Z", - "pushed_at": "2019-05-05T08:39:49Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 185956531, - "name": "cve-2019-2725", - "full_name": "zhusx110\/cve-2019-2725", - "owner": { - "login": "zhusx110", - "id": 40231749, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40231749?v=4", - "html_url": "https:\/\/github.com\/zhusx110" - }, - "html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-05-10T09:07:58Z", - "updated_at": "2019-06-17T03:26:56Z", - "pushed_at": "2019-05-10T09:09:53Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, - { - "id": 189132043, - "name": "CVE-2019-2725", - "full_name": "lufeirider\/CVE-2019-2725", - "owner": { - "login": "lufeirider", - "id": 13599188, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13599188?v=4", - "html_url": "https:\/\/github.com\/lufeirider" - }, - "html_url": "https:\/\/github.com\/lufeirider\/CVE-2019-2725", - "description": "CVE-2019-2725 命令回显", - "fork": false, - "created_at": "2019-05-29T01:57:05Z", - "updated_at": "2021-02-21T12:01:20Z", - "pushed_at": "2019-08-08T09:48:20Z", - "stargazers_count": 378, - "watchers_count": 378, - "forks_count": 158, - "forks": 158, - "watchers": 378, - "score": 0 - }, - { - "id": 190637885, - "name": "cve-2019-2725", - "full_name": "CVCLabs\/cve-2019-2725", - "owner": { - "login": "CVCLabs", - "id": 40604527, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40604527?v=4", - "html_url": "https:\/\/github.com\/CVCLabs" - }, - "html_url": "https:\/\/github.com\/CVCLabs\/cve-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-06T19:27:09Z", - "updated_at": "2019-06-06T19:27:29Z", - "pushed_at": "2019-06-06T19:27:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 191100816, - "name": "CVE-2019-2725", - "full_name": "TopScrew\/CVE-2019-2725", - "owner": { - "login": "TopScrew", - "id": 35072495, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35072495?v=4", - "html_url": "https:\/\/github.com\/TopScrew" - }, - "html_url": "https:\/\/github.com\/TopScrew\/CVE-2019-2725", - "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", - "fork": false, - "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2021-01-27T06:05:56Z", - "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 143, - "watchers_count": 143, - "forks_count": 62, - "forks": 62, - "watchers": 143, - "score": 0 - }, - { - "id": 191266797, - "name": "CVE-2019-2725", - "full_name": "welove88888\/CVE-2019-2725", - "owner": { - "login": "welove88888", - "id": 29443226, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29443226?v=4", - "html_url": "https:\/\/github.com\/welove88888" - }, - "html_url": "https:\/\/github.com\/welove88888\/CVE-2019-2725", - "description": null, - "fork": false, - "created_at": "2019-06-11T00:49:56Z", - "updated_at": "2021-01-02T15:56:01Z", - "pushed_at": "2019-06-11T00:50:11Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - }, - { - "id": 192078128, - "name": "CVE-2019-2725", - "full_name": "jiansiting\/CVE-2019-2725", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-2725", - "description": "weblogic绕过和wls远程执行", - "fork": false, - "created_at": "2019-06-15T12:51:19Z", - "updated_at": "2021-01-28T23:45:55Z", - "pushed_at": "2019-06-15T12:53:21Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 37, - "forks": 37, - "watchers": 32, - "score": 0 - }, - { - "id": 192157128, - "name": "CVE-2019-2725", - "full_name": "kerlingcode\/CVE-2019-2725", - "owner": { - "login": "kerlingcode", - "id": 21171415, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21171415?v=4", - "html_url": "https:\/\/github.com\/kerlingcode" - }, - "html_url": "https:\/\/github.com\/kerlingcode\/CVE-2019-2725", - "description": "CVE-2019-2725 bypass pocscan and exp ", - "fork": false, - "created_at": "2019-06-16T06:17:09Z", - "updated_at": "2020-03-17T08:04:13Z", - "pushed_at": "2019-06-21T01:44:11Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 9, - "forks": 9, - "watchers": 10, - "score": 0 - }, - { - "id": 193466146, - "name": "Weblogic", - "full_name": "black-mirror\/Weblogic", - "owner": { - "login": "black-mirror", - "id": 42571043, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42571043?v=4", - "html_url": "https:\/\/github.com\/black-mirror" - }, - "html_url": "https:\/\/github.com\/black-mirror\/Weblogic", - "description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ", - "fork": false, - "created_at": "2019-06-24T08:33:07Z", - "updated_at": "2021-01-26T23:21:20Z", - "pushed_at": "2019-07-15T06:03:15Z", - "stargazers_count": 60, - "watchers_count": 60, - "forks_count": 22, - "forks": 22, - "watchers": 60, - "score": 0 - }, - { - "id": 203902761, - "name": "CVE-2019-2725", - "full_name": "pimps\/CVE-2019-2725", - "owner": { - "login": "pimps", - "id": 11393266, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11393266?v=4", - "html_url": "https:\/\/github.com\/pimps" - }, - "html_url": "https:\/\/github.com\/pimps\/CVE-2019-2725", - "description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ", - "fork": false, - "created_at": "2019-08-23T01:42:57Z", - "updated_at": "2021-01-25T14:53:33Z", - "pushed_at": "2019-09-26T05:46:14Z", - "stargazers_count": 38, - "watchers_count": 38, - "forks_count": 10, - "forks": 10, - "watchers": 38, - "score": 0 - }, { "id": 219766632, "name": "CVE-2019-2725", diff --git a/2019/CVE-2019-2888.json b/2019/CVE-2019-2888.json index 4dc25a83a4..91b6aaba1b 100644 --- a/2019/CVE-2019-2888.json +++ b/2019/CVE-2019-2888.json @@ -1,27 +1,4 @@ [ - { - "id": 217977664, - "name": "weblogic_cve-2019-2888", - "full_name": "21superman\/weblogic_cve-2019-2888", - "owner": { - "login": "21superman", - "id": 6773076, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6773076?v=4", - "html_url": "https:\/\/github.com\/21superman" - }, - "html_url": "https:\/\/github.com\/21superman\/weblogic_cve-2019-2888", - "description": "weblogic_cve-2019-2888", - "fork": false, - "created_at": "2019-10-28T06:10:44Z", - "updated_at": "2020-12-24T06:21:57Z", - "pushed_at": "2019-10-28T06:13:23Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 9, - "forks": 9, - "watchers": 39, - "score": 0 - }, { "id": 219025202, "name": "CVE-2019-2888", diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json index 530bb30ce8..c0a2a04adb 100644 --- a/2019/CVE-2019-2890.json +++ b/2019/CVE-2019-2890.json @@ -1,50 +1,4 @@ [ - { - "id": 215688965, - "name": "CVE-2019-2890", - "full_name": "ZO1RO\/CVE-2019-2890", - "owner": { - "login": "ZO1RO", - "id": 39914312, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39914312?v=4", - "html_url": "https:\/\/github.com\/ZO1RO" - }, - "html_url": "https:\/\/github.com\/ZO1RO\/CVE-2019-2890", - "description": "CVE-2019-2890 Exploit for WebLogic with T3", - "fork": false, - "created_at": "2019-10-17T02:46:00Z", - "updated_at": "2020-10-31T03:19:04Z", - "pushed_at": "2019-10-17T01:25:41Z", - "stargazers_count": 11, - "watchers_count": 11, - "forks_count": 30, - "forks": 30, - "watchers": 11, - "score": 0 - }, - { - "id": 218243263, - "name": "CVE-2019-2890", - "full_name": "Ky0-HVA\/CVE-2019-2890", - "owner": { - "login": "Ky0-HVA", - "id": 5560146, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5560146?v=4", - "html_url": "https:\/\/github.com\/Ky0-HVA" - }, - "html_url": "https:\/\/github.com\/Ky0-HVA\/CVE-2019-2890", - "description": "Clone code from https:\/\/github.com\/v-gift\/CVE-2019-2890", - "fork": false, - "created_at": "2019-10-29T08:53:28Z", - "updated_at": "2019-11-01T16:56:11Z", - "pushed_at": "2019-10-29T08:57:24Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - }, { "id": 226284594, "name": "CVE-2019-2890", diff --git a/2019/CVE-2019-3394.json b/2019/CVE-2019-3394.json deleted file mode 100644 index 8ff4bdf62b..0000000000 --- a/2019/CVE-2019-3394.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 205331614, - "name": "CVE-2019-3394", - "full_name": "jas502n\/CVE-2019-3394", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-3394", - "description": "Confluence(\/confluence\/WEB-INF\/)文件读取漏洞", - "fork": false, - "created_at": "2019-08-30T07:44:17Z", - "updated_at": "2020-06-17T22:26:17Z", - "pushed_at": "2019-09-02T13:37:00Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 6, - "forks": 6, - "watchers": 15, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3396.json b/2019/CVE-2019-3396.json index 574de5a46f..eafe2ecca3 100644 --- a/2019/CVE-2019-3396.json +++ b/2019/CVE-2019-3396.json @@ -1,73 +1,4 @@ [ - { - "id": 180277406, - "name": "CVE-2019-3396", - "full_name": "dothanthitiendiettiende\/CVE-2019-3396", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-09T03:26:06Z", - "updated_at": "2019-04-09T11:34:37Z", - "pushed_at": "2019-04-09T03:25:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - }, - { - "id": 180298650, - "name": "CVE-2019-3396", - "full_name": "x-f1v3\/CVE-2019-3396", - "owner": { - "login": "x-f1v3", - "id": 26115807, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26115807?v=4", - "html_url": "https:\/\/github.com\/x-f1v3" - }, - "html_url": "https:\/\/github.com\/x-f1v3\/CVE-2019-3396", - "description": "Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-09T06:20:51Z", - "updated_at": "2020-09-20T02:27:50Z", - "pushed_at": "2019-10-04T22:25:03Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 18, - "forks": 18, - "watchers": 22, - "score": 0 - }, - { - "id": 180347878, - "name": "CVE-2019-3396", - "full_name": "xiaoshuier\/CVE-2019-3396", - "owner": { - "login": "xiaoshuier", - "id": 28529214, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28529214?v=4", - "html_url": "https:\/\/github.com\/xiaoshuier" - }, - "html_url": "https:\/\/github.com\/xiaoshuier\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-09T11:01:41Z", - "updated_at": "2020-07-11T12:06:45Z", - "pushed_at": "2019-04-09T10:59:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 180483984, "name": "CVE-2019-3396_EXP", @@ -114,144 +45,6 @@ "watchers": 114, "score": 0 }, - { - "id": 180485239, - "name": "CVE-2019-3396", - "full_name": "pyn3rd\/CVE-2019-3396", - "owner": { - "login": "pyn3rd", - "id": 41412951, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41412951?v=4", - "html_url": "https:\/\/github.com\/pyn3rd" - }, - "html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE", - "fork": false, - "created_at": "2019-04-10T02:24:29Z", - "updated_at": "2020-10-24T17:33:04Z", - "pushed_at": "2019-04-10T02:26:45Z", - "stargazers_count": 35, - "watchers_count": 35, - "forks_count": 16, - "forks": 16, - "watchers": 35, - "score": 0 - }, - { - "id": 180528467, - "name": "CVE-2019-3396", - "full_name": "s1xg0d\/CVE-2019-3396", - "owner": { - "login": "s1xg0d", - "id": 8321329, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8321329?v=4", - "html_url": "https:\/\/github.com\/s1xg0d" - }, - "html_url": "https:\/\/github.com\/s1xg0d\/CVE-2019-3396", - "description": null, - "fork": false, - "created_at": "2019-04-10T07:39:42Z", - "updated_at": "2019-05-13T11:39:51Z", - "pushed_at": "2019-05-13T11:39:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 180627265, - "name": "CVE-2019-3396", - "full_name": "quanpt103\/CVE-2019-3396", - "owner": { - "login": "quanpt103", - "id": 45188297, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45188297?v=4", - "html_url": "https:\/\/github.com\/quanpt103" - }, - "html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396", - "description": "Confluence Widget Connector RCE - ptquan", - "fork": false, - "created_at": "2019-04-10T17:05:10Z", - "updated_at": "2019-04-10T17:06:24Z", - "pushed_at": "2019-04-10T17:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 183862751, - "name": "confluence_CVE-2019-3396", - "full_name": "vntest11\/confluence_CVE-2019-3396", - "owner": { - "login": "vntest11", - "id": 46453327, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46453327?v=4", - "html_url": "https:\/\/github.com\/vntest11" - }, - "html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396", - "description": " Confluence Widget Connector path traversal (CVE-2019-3396)", - "fork": false, - "created_at": "2019-04-28T05:59:21Z", - "updated_at": "2019-04-28T06:40:38Z", - "pushed_at": "2019-04-28T06:40:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194643451, - "name": "test1", - "full_name": "tanw923\/test1", - "owner": { - "login": "tanw923", - "id": 49778932, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49778932?v=4", - "html_url": "https:\/\/github.com\/tanw923" - }, - "html_url": "https:\/\/github.com\/tanw923\/test1", - "description": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP.git", - "fork": false, - "created_at": "2019-07-01T09:35:17Z", - "updated_at": "2019-07-02T15:24:32Z", - "pushed_at": "2019-07-02T15:24:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 203499284, - "name": "CVE-2019-3396-confluence-poc", - "full_name": "skommando\/CVE-2019-3396-confluence-poc", - "owner": { - "login": "skommando", - "id": 22767889, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22767889?v=4", - "html_url": "https:\/\/github.com\/skommando" - }, - "html_url": "https:\/\/github.com\/skommando\/CVE-2019-3396-confluence-poc", - "description": "CVE-2019-3396 漏洞验证txt与模板文件。", - "fork": false, - "created_at": "2019-08-21T03:30:53Z", - "updated_at": "2019-08-21T06:10:16Z", - "pushed_at": "2019-08-21T06:09:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 218002069, "name": "CVE-2019-3396TEST", diff --git a/2019/CVE-2019-3398.json b/2019/CVE-2019-3398.json deleted file mode 100644 index 83439a4a59..0000000000 --- a/2019/CVE-2019-3398.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182378884, - "name": "cve-2019-3398", - "full_name": "superevr\/cve-2019-3398", - "owner": { - "login": "superevr", - "id": 2046483, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2046483?v=4", - "html_url": "https:\/\/github.com\/superevr" - }, - "html_url": "https:\/\/github.com\/superevr\/cve-2019-3398", - "description": "Python script to exploit confluence path traversal vulnerability cve-2019-3398", - "fork": false, - "created_at": "2019-04-20T08:07:49Z", - "updated_at": "2021-01-08T03:09:42Z", - "pushed_at": "2019-06-06T21:17:09Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 3, - "forks": 3, - "watchers": 12, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3719.json b/2019/CVE-2019-3719.json deleted file mode 100644 index 9a43353aac..0000000000 --- a/2019/CVE-2019-3719.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184369823, - "name": "CVE-2019-3719", - "full_name": "jiansiting\/CVE-2019-3719", - "owner": { - "login": "jiansiting", - "id": 28823754, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4", - "html_url": "https:\/\/github.com\/jiansiting" - }, - "html_url": "https:\/\/github.com\/jiansiting\/CVE-2019-3719", - "description": null, - "fork": false, - "created_at": "2019-05-01T04:43:55Z", - "updated_at": "2019-06-02T04:14:24Z", - "pushed_at": "2019-05-01T04:50:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, - "forks": 3, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3778.json b/2019/CVE-2019-3778.json deleted file mode 100644 index a12b1a5c7e..0000000000 --- a/2019/CVE-2019-3778.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 214928698, - "name": "CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "full_name": "BBB-man\/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "owner": { - "login": "BBB-man", - "id": 21234393, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21234393?v=4", - "html_url": "https:\/\/github.com\/BBB-man" - }, - "html_url": "https:\/\/github.com\/BBB-man\/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection", - "description": "Spring Security OAuth 2.3 Open Redirection 分析复现篇", - "fork": false, - "created_at": "2019-10-14T02:15:39Z", - "updated_at": "2019-10-14T02:20:07Z", - "pushed_at": "2019-10-14T02:20:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3799.json b/2019/CVE-2019-3799.json deleted file mode 100644 index 1569c74651..0000000000 --- a/2019/CVE-2019-3799.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181969843, - "name": "CVE-2019-3799", - "full_name": "mpgn\/CVE-2019-3799", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-3799", - "description": "CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6", - "fork": false, - "created_at": "2019-04-17T21:19:32Z", - "updated_at": "2020-12-31T02:00:01Z", - "pushed_at": "2019-04-18T10:08:12Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 5, - "forks": 5, - "watchers": 31, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-3847.json b/2019/CVE-2019-3847.json deleted file mode 100644 index d8ef706a88..0000000000 --- a/2019/CVE-2019-3847.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 179544105, - "name": "moodle-login-csrf", - "full_name": "danielthatcher\/moodle-login-csrf", - "owner": { - "login": "danielthatcher", - "id": 11726509, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11726509?v=4", - "html_url": "https:\/\/github.com\/danielthatcher" - }, - "html_url": "https:\/\/github.com\/danielthatcher\/moodle-login-csrf", - "description": "Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)", - "fork": false, - "created_at": "2019-04-04T17:24:47Z", - "updated_at": "2019-09-29T23:50:29Z", - "pushed_at": "2019-07-21T15:52:46Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 0, - "forks": 0, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-48814.json b/2019/CVE-2019-48814.json deleted file mode 100644 index 7b2727955b..0000000000 --- a/2019/CVE-2019-48814.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183850213, - "name": "cve-2019-48814", - "full_name": "wucj001\/cve-2019-48814", - "owner": { - "login": "wucj001", - "id": 29703092, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29703092?v=4", - "html_url": "https:\/\/github.com\/wucj001" - }, - "html_url": "https:\/\/github.com\/wucj001\/cve-2019-48814", - "description": "漏洞利用工具", - "fork": false, - "created_at": "2019-04-28T03:24:47Z", - "updated_at": "2019-06-19T18:43:16Z", - "pushed_at": "2019-06-19T18:43:14Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index cc1ab02a8c..7872371f43 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -1,73 +1,4 @@ [ - { - "id": 175966226, - "name": "CVE-2019-5418", - "full_name": "mpgn\/CVE-2019-5418", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418", - "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", - "fork": false, - "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2021-01-01T07:53:06Z", - "pushed_at": "2019-03-25T07:19:58Z", - "stargazers_count": 165, - "watchers_count": 165, - "forks_count": 21, - "forks": 21, - "watchers": 165, - "score": 0 - }, - { - "id": 176323109, - "name": "CVE-2019-5418", - "full_name": "omarkurt\/CVE-2019-5418", - "owner": { - "login": "omarkurt", - "id": 1712468, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1712468?v=4", - "html_url": "https:\/\/github.com\/omarkurt" - }, - "html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418", - "description": "File Content Disclosure on Rails Test Case - CVE-2019-5418", - "fork": false, - "created_at": "2019-03-18T16:09:13Z", - "updated_at": "2020-04-17T21:45:45Z", - "pushed_at": "2019-03-18T16:15:25Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, - "score": 0 - }, - { - "id": 176545257, - "name": "CVE-2019-5418-Scanner", - "full_name": "brompwnie\/CVE-2019-5418-Scanner", - "owner": { - "login": "brompwnie", - "id": 8638589, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8638589?v=4", - "html_url": "https:\/\/github.com\/brompwnie" - }, - "html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner", - "description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418", - "fork": false, - "created_at": "2019-03-19T15:38:01Z", - "updated_at": "2021-01-30T06:37:41Z", - "pushed_at": "2019-03-21T17:26:06Z", - "stargazers_count": 33, - "watchers_count": 33, - "forks_count": 17, - "forks": 17, - "watchers": 33, - "score": 0 - }, { "id": 177236589, "name": "Rails-doubletap-RCE", @@ -91,75 +22,6 @@ "watchers": 106, "score": 0 }, - { - "id": 178527770, - "name": "CVE-2019-5418", - "full_name": "takeokunn\/CVE-2019-5418", - "owner": { - "login": "takeokunn", - "id": 11222510, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11222510?v=4", - "html_url": "https:\/\/github.com\/takeokunn" - }, - "html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418", - "description": null, - "fork": false, - "created_at": "2019-03-30T07:40:11Z", - "updated_at": "2019-10-24T19:07:56Z", - "pushed_at": "2019-03-30T07:54:58Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - }, - { - "id": 178909066, - "name": "RailroadBandit", - "full_name": "Bad3r\/RailroadBandit", - "owner": { - "login": "Bad3r", - "id": 25513724, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25513724?v=4", - "html_url": "https:\/\/github.com\/Bad3r" - }, - "html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit", - "description": "a demo for Ruby on Rails CVE-2019-5418", - "fork": false, - "created_at": "2019-04-01T17:02:57Z", - "updated_at": "2019-04-11T22:45:53Z", - "pushed_at": "2019-04-11T22:45:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 212888337, - "name": "CVE-2019-5418-Rails3", - "full_name": "ztgrace\/CVE-2019-5418-Rails3", - "owner": { - "login": "ztgrace", - "id": 2554037, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2554037?v=4", - "html_url": "https:\/\/github.com\/ztgrace" - }, - "html_url": "https:\/\/github.com\/ztgrace\/CVE-2019-5418-Rails3", - "description": "Rails 3 PoC of CVE-2019-5418", - "fork": false, - "created_at": "2019-10-04T19:28:10Z", - "updated_at": "2019-10-04T19:29:56Z", - "pushed_at": "2019-10-04T19:29:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, { "id": 222660643, "name": "CVE-2019-5418", diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json index 72ded02d01..ff148c1953 100644 --- a/2019/CVE-2019-5420.json +++ b/2019/CVE-2019-5420.json @@ -1,50 +1,4 @@ [ - { - "id": 176976251, - "name": "CVE-2019-5420", - "full_name": "knqyf263\/CVE-2019-5420", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-5420", - "description": "CVE-2019-5420 (Ruby on Rails)", - "fork": false, - "created_at": "2019-03-21T15:42:54Z", - "updated_at": "2020-07-31T01:42:44Z", - "pushed_at": "2019-03-21T23:52:48Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 0, - "forks": 0, - "watchers": 7, - "score": 0 - }, - { - "id": 178050921, - "name": "cve-2019-5420", - "full_name": "cved-sources\/cve-2019-5420", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-5420", - "description": "cve-2019-5420", - "fork": false, - "created_at": "2019-03-27T18:16:46Z", - "updated_at": "2019-03-27T18:17:07Z", - "pushed_at": "2019-03-27T18:17:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 328768715, "name": "CVE-2019-5420", diff --git a/2019/CVE-2019-5475.json b/2019/CVE-2019-5475.json index 21d170cf8f..6fa0a9593b 100644 --- a/2019/CVE-2019-5475.json +++ b/2019/CVE-2019-5475.json @@ -1,27 +1,4 @@ [ - { - "id": 210890120, - "name": "CVE-2019-5475-Nexus-Repository-Manager-", - "full_name": "jaychouzzk\/CVE-2019-5475-Nexus-Repository-Manager-", - "owner": { - "login": "jaychouzzk", - "id": 45549315, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45549315?v=4", - "html_url": "https:\/\/github.com\/jaychouzzk" - }, - "html_url": "https:\/\/github.com\/jaychouzzk\/CVE-2019-5475-Nexus-Repository-Manager-", - "description": null, - "fork": false, - "created_at": "2019-09-25T16:22:56Z", - "updated_at": "2020-09-06T01:27:36Z", - "pushed_at": "2019-09-25T16:33:53Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 5, - "forks": 5, - "watchers": 6, - "score": 0 - }, { "id": 255116667, "name": "CVE-2019-5475-EXP", diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json deleted file mode 100644 index 9dba298f05..0000000000 --- a/2019/CVE-2019-5624.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184600046, - "name": "CVE-2019-5624", - "full_name": "VoidSec\/CVE-2019-5624", - "owner": { - "login": "VoidSec", - "id": 5717603, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5717603?v=4", - "html_url": "https:\/\/github.com\/VoidSec" - }, - "html_url": "https:\/\/github.com\/VoidSec\/CVE-2019-5624", - "description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ", - "fork": false, - "created_at": "2019-05-02T14:54:08Z", - "updated_at": "2020-12-01T09:32:18Z", - "pushed_at": "2019-05-02T15:15:51Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 6, - "forks": 6, - "watchers": 13, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 42e2d1f523..43878caa31 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -22,144 +22,6 @@ "watchers": 55, "score": 0 }, - { - "id": 174545720, - "name": "CVE-2019-5736-PoC", - "full_name": "zyriuse75\/CVE-2019-5736-PoC", - "owner": { - "login": "zyriuse75", - "id": 225690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/225690?v=4", - "html_url": "https:\/\/github.com\/zyriuse75" - }, - "html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC", - "description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ", - "fork": false, - "created_at": "2019-03-08T13:50:57Z", - "updated_at": "2019-03-08T13:50:59Z", - "pushed_at": "2019-03-08T13:50:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 177891884, - "name": "CVE-2019-5736", - "full_name": "stillan00b\/CVE-2019-5736", - "owner": { - "login": "stillan00b", - "id": 48630837, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48630837?v=4", - "html_url": "https:\/\/github.com\/stillan00b" - }, - "html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736", - "description": null, - "fork": false, - "created_at": "2019-03-27T00:52:49Z", - "updated_at": "2019-03-27T01:05:08Z", - "pushed_at": "2019-03-27T01:05:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 181238407, - "name": "cve-2019-5736-exp", - "full_name": "milloni\/cve-2019-5736-exp", - "owner": { - "login": "milloni", - "id": 2845035, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2845035?v=4", - "html_url": "https:\/\/github.com\/milloni" - }, - "html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp", - "description": "Exploit for CVE-2019-5736 runc vulnerability", - "fork": false, - "created_at": "2019-04-13T23:18:54Z", - "updated_at": "2019-04-16T18:18:42Z", - "pushed_at": "2019-04-14T21:39:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 185733954, - "name": "Docker-Runc-Exploit", - "full_name": "13paulmurith\/Docker-Runc-Exploit", - "owner": { - "login": "13paulmurith", - "id": 26403285, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26403285?v=4", - "html_url": "https:\/\/github.com\/13paulmurith" - }, - "html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit", - "description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git", - "fork": false, - "created_at": "2019-05-09T05:45:21Z", - "updated_at": "2019-05-09T05:47:46Z", - "pushed_at": "2019-05-09T05:47:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 194520468, - "name": "CVE-2019-5736-POC", - "full_name": "RyanNgWH\/CVE-2019-5736-POC", - "owner": { - "login": "RyanNgWH", - "id": 44436551, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44436551?v=4", - "html_url": "https:\/\/github.com\/RyanNgWH" - }, - "html_url": "https:\/\/github.com\/RyanNgWH\/CVE-2019-5736-POC", - "description": "Proof of concept code for breaking out of docker via runC", - "fork": false, - "created_at": "2019-06-30T13:42:14Z", - "updated_at": "2019-06-30T16:33:39Z", - "pushed_at": "2019-06-30T16:33:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - }, - { - "id": 200632359, - "name": "cve-2019-5736-study", - "full_name": "Lee-SungYoung\/cve-2019-5736-study", - "owner": { - "login": "Lee-SungYoung", - "id": 34130740, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34130740?v=4", - "html_url": "https:\/\/github.com\/Lee-SungYoung" - }, - "html_url": "https:\/\/github.com\/Lee-SungYoung\/cve-2019-5736-study", - "description": null, - "fork": false, - "created_at": "2019-08-05T10:15:52Z", - "updated_at": "2019-08-05T10:16:32Z", - "pushed_at": "2019-08-05T10:16:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 214599324, "name": "cve-2019-5736-poc", diff --git a/2019/CVE-2019-5786.json b/2019/CVE-2019-5786.json deleted file mode 100644 index e5e2a14d0f..0000000000 --- a/2019/CVE-2019-5786.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 176796740, - "name": "CVE-2019-5786", - "full_name": "exodusintel\/CVE-2019-5786", - "owner": { - "login": "exodusintel", - "id": 16653014, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16653014?v=4", - "html_url": "https:\/\/github.com\/exodusintel" - }, - "html_url": "https:\/\/github.com\/exodusintel\/CVE-2019-5786", - "description": "FileReader Exploit", - "fork": false, - "created_at": "2019-03-20T18:43:49Z", - "updated_at": "2021-02-25T20:18:09Z", - "pushed_at": "2019-03-20T18:47:25Z", - "stargazers_count": 255, - "watchers_count": 255, - "forks_count": 86, - "forks": 86, - "watchers": 255, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6203.json b/2019/CVE-2019-6203.json deleted file mode 100644 index a36a965d80..0000000000 --- a/2019/CVE-2019-6203.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185970201, - "name": "CVE-2019-6203-PoC", - "full_name": "qingxp9\/CVE-2019-6203-PoC", - "owner": { - "login": "qingxp9", - "id": 2822242, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2822242?v=4", - "html_url": "https:\/\/github.com\/qingxp9" - }, - "html_url": "https:\/\/github.com\/qingxp9\/CVE-2019-6203-PoC", - "description": "PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4", - "fork": false, - "created_at": "2019-05-10T10:36:54Z", - "updated_at": "2020-12-29T01:02:40Z", - "pushed_at": "2019-05-17T03:10:30Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 12, - "forks": 12, - "watchers": 30, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index 31260502d0..ef606997a8 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -1,27 +1,4 @@ [ - { - "id": 187157796, - "name": "CVE-2019-6207", - "full_name": "dothanthitiendiettiende\/CVE-2019-6207", - "owner": { - "login": "dothanthitiendiettiende", - "id": 29480786, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29480786?v=4", - "html_url": "https:\/\/github.com\/dothanthitiendiettiende" - }, - "html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-6207", - "description": "getdirentriesattr kernel heap inofo leak", - "fork": false, - "created_at": "2019-05-17T06:17:51Z", - "updated_at": "2019-05-17T06:29:13Z", - "pushed_at": "2019-05-17T06:17:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 187160556, "name": "CVE-2019-6207", diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json deleted file mode 100644 index 1fc3dda19e..0000000000 --- a/2019/CVE-2019-6225.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 194542840, - "name": "CVE-2019-6225-macOS", - "full_name": "TrungNguyen1909\/CVE-2019-6225-macOS", - "owner": { - "login": "TrungNguyen1909", - "id": 22745058, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22745058?v=4", - "html_url": "https:\/\/github.com\/TrungNguyen1909" - }, - "html_url": "https:\/\/github.com\/TrungNguyen1909\/CVE-2019-6225-macOS", - "description": null, - "fork": false, - "created_at": "2019-06-30T17:26:53Z", - "updated_at": "2020-04-01T13:37:24Z", - "pushed_at": "2019-06-30T17:28:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, - "forks": 2, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index 6b4bb226b0..3286fc7cdc 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -1,27 +1,4 @@ [ - { - "id": 175109773, - "name": "cve-2019-6340-bits", - "full_name": "d1vious\/cve-2019-6340-bits", - "owner": { - "login": "d1vious", - "id": 1476868, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1476868?v=4", - "html_url": "https:\/\/github.com\/d1vious" - }, - "html_url": "https:\/\/github.com\/d1vious\/cve-2019-6340-bits", - "description": "Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE", - "fork": false, - "created_at": "2019-03-12T01:13:56Z", - "updated_at": "2019-04-15T07:13:03Z", - "pushed_at": "2019-03-12T01:41:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 188896047, "name": "CVE-2019-6340", diff --git a/2019/CVE-2019-6440.json b/2019/CVE-2019-6440.json deleted file mode 100644 index d747cf548b..0000000000 --- a/2019/CVE-2019-6440.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170884262, - "name": "CVE-2019-6440", - "full_name": "hexnone\/CVE-2019-6440", - "owner": { - "login": "hexnone", - "id": 17256467, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17256467?v=4", - "html_url": "https:\/\/github.com\/hexnone" - }, - "html_url": "https:\/\/github.com\/hexnone\/CVE-2019-6440", - "description": "CVE-2019-6440. Zemana RCE and privilege escalation.", - "fork": false, - "created_at": "2019-02-15T15:15:52Z", - "updated_at": "2019-03-22T18:53:26Z", - "pushed_at": "2019-03-22T18:53:24Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6446.json b/2019/CVE-2019-6446.json deleted file mode 100644 index 7c5c28d8a9..0000000000 --- a/2019/CVE-2019-6446.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186728497, - "name": "CVE-2019-6446", - "full_name": "RayScri\/CVE-2019-6446", - "owner": { - "login": "RayScri", - "id": 49472130, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49472130?v=4", - "html_url": "https:\/\/github.com\/RayScri" - }, - "html_url": "https:\/\/github.com\/RayScri\/CVE-2019-6446", - "description": "Numpy deserialization command execution", - "fork": false, - "created_at": "2019-05-15T01:39:53Z", - "updated_at": "2020-05-08T12:12:22Z", - "pushed_at": "2019-05-15T02:22:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 6, - "forks": 6, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6467.json b/2019/CVE-2019-6467.json deleted file mode 100644 index d80c5a6894..0000000000 --- a/2019/CVE-2019-6467.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 183349186, - "name": "CVE-2019-6467", - "full_name": "knqyf263\/CVE-2019-6467", - "owner": { - "login": "knqyf263", - "id": 2253692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4", - "html_url": "https:\/\/github.com\/knqyf263" - }, - "html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6467", - "description": "CVE-2019-6467 (BIND nxdomain-redirect)", - "fork": false, - "created_at": "2019-04-25T03:26:42Z", - "updated_at": "2020-06-24T02:18:49Z", - "pushed_at": "2019-04-25T04:06:48Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 6, - "forks": 6, - "watchers": 26, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6690.json b/2019/CVE-2019-6690.json deleted file mode 100644 index c5be871ce7..0000000000 --- a/2019/CVE-2019-6690.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 166676940, - "name": "CVE-2019-6690-python-gnupg-vulnerability", - "full_name": "stigtsp\/CVE-2019-6690-python-gnupg-vulnerability", - "owner": { - "login": "stigtsp", - "id": 75371, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75371?v=4", - "html_url": "https:\/\/github.com\/stigtsp" - }, - "html_url": "https:\/\/github.com\/stigtsp\/CVE-2019-6690-python-gnupg-vulnerability", - "description": null, - "fork": false, - "created_at": "2019-01-20T15:29:46Z", - "updated_at": "2019-09-22T10:45:25Z", - "pushed_at": "2019-09-21T17:35:44Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 179225702, - "name": "CVE-2019-6690", - "full_name": "brianwrf\/CVE-2019-6690", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690", - "description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).", - "fork": false, - "created_at": "2019-04-03T06:34:48Z", - "updated_at": "2019-04-08T14:49:17Z", - "pushed_at": "2019-04-03T07:57:14Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 1, - "forks": 1, - "watchers": 6, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7219.json b/2019/CVE-2019-7219.json deleted file mode 100644 index 3f7b120f83..0000000000 --- a/2019/CVE-2019-7219.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170672635, - "name": "CVE-2019-7219", - "full_name": "verifysecurity\/CVE-2019-7219", - "owner": { - "login": "verifysecurity", - "id": 17159314, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17159314?v=4", - "html_url": "https:\/\/github.com\/verifysecurity" - }, - "html_url": "https:\/\/github.com\/verifysecurity\/CVE-2019-7219", - "description": "CVE-2019-7219", - "fork": false, - "created_at": "2019-02-14T10:24:48Z", - "updated_at": "2019-04-12T19:30:42Z", - "pushed_at": "2019-04-12T19:30:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index e6b85f60aa..b97f8e525d 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -1,50 +1,4 @@ [ - { - "id": 187840869, - "name": "CVE-2019-7238", - "full_name": "jas502n\/CVE-2019-7238", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-7238", - "description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0", - "fork": false, - "created_at": "2019-05-21T13:16:02Z", - "updated_at": "2021-02-04T06:59:40Z", - "pushed_at": "2019-08-19T17:33:56Z", - "stargazers_count": 59, - "watchers_count": 59, - "forks_count": 20, - "forks": 20, - "watchers": 59, - "score": 0 - }, - { - "id": 199046172, - "name": "nexus_rce_CVE-2019-7238", - "full_name": "verctor\/nexus_rce_CVE-2019-7238", - "owner": { - "login": "verctor", - "id": 24811125, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24811125?v=4", - "html_url": "https:\/\/github.com\/verctor" - }, - "html_url": "https:\/\/github.com\/verctor\/nexus_rce_CVE-2019-7238", - "description": "Some debug notes and exploit(not blind)", - "fork": false, - "created_at": "2019-07-26T16:08:40Z", - "updated_at": "2021-01-24T08:41:19Z", - "pushed_at": "2019-07-28T02:32:07Z", - "stargazers_count": 36, - "watchers_count": 36, - "forks_count": 7, - "forks": 7, - "watchers": 36, - "score": 0 - }, { "id": 233010845, "name": "CVE-2019-7238_Nexus_RCE_Tool", diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json deleted file mode 100644 index a4dd7a3590..0000000000 --- a/2019/CVE-2019-7304.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 170261590, - "name": "dirty_sock", - "full_name": "initstring\/dirty_sock", - "owner": { - "login": "initstring", - "id": 26131150, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26131150?v=4", - "html_url": "https:\/\/github.com\/initstring" - }, - "html_url": "https:\/\/github.com\/initstring\/dirty_sock", - "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", - "fork": false, - "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2021-03-03T11:32:20Z", - "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 532, - "watchers_count": 532, - "forks_count": 113, - "forks": 113, - "watchers": 532, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index a0e7dfbeb8..ca8cd0b156 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -1,27 +1,4 @@ [ - { - "id": 215933649, - "name": "kibana-RCE", - "full_name": "jas502n\/kibana-RCE", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/kibana-RCE", - "description": "kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609", - "fork": false, - "created_at": "2019-10-18T03:25:22Z", - "updated_at": "2021-01-24T09:54:44Z", - "pushed_at": "2019-10-22T06:44:20Z", - "stargazers_count": 84, - "watchers_count": 84, - "forks_count": 17, - "forks": 17, - "watchers": 84, - "score": 0 - }, { "id": 216505019, "name": "CVE-2019-7609", @@ -45,29 +22,6 @@ "watchers": 35, "score": 0 }, - { - "id": 216602890, - "name": "CVE-2019-7609", - "full_name": "LandGrey\/CVE-2019-7609", - "owner": { - "login": "LandGrey", - "id": 16769779, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16769779?v=4", - "html_url": "https:\/\/github.com\/LandGrey" - }, - "html_url": "https:\/\/github.com\/LandGrey\/CVE-2019-7609", - "description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts", - "fork": false, - "created_at": "2019-10-21T15:31:13Z", - "updated_at": "2021-02-20T18:40:48Z", - "pushed_at": "2019-10-23T07:10:35Z", - "stargazers_count": 108, - "watchers_count": 108, - "forks_count": 43, - "forks": 43, - "watchers": 108, - "score": 0 - }, { "id": 225175128, "name": "CVE-2019-7609", diff --git a/2019/CVE-2019-7839.json b/2019/CVE-2019-7839.json deleted file mode 100644 index c8c7c34554..0000000000 --- a/2019/CVE-2019-7839.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 200336681, - "name": "CVE-2019-7839", - "full_name": "securifera\/CVE-2019-7839", - "owner": { - "login": "securifera", - "id": 12126525, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4", - "html_url": "https:\/\/github.com\/securifera" - }, - "html_url": "https:\/\/github.com\/securifera\/CVE-2019-7839", - "description": "CVE-2019-7839", - "fork": false, - "created_at": "2019-08-03T05:39:22Z", - "updated_at": "2020-03-30T03:50:21Z", - "pushed_at": "2019-08-03T05:47:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 4, - "forks": 4, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8451.json b/2019/CVE-2019-8451.json deleted file mode 100644 index 7e41c94d81..0000000000 --- a/2019/CVE-2019-8451.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 208774563, - "name": "CVE-2019-8451", - "full_name": "0xbug\/CVE-2019-8451", - "owner": { - "login": "0xbug", - "id": 12611275, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12611275?v=4", - "html_url": "https:\/\/github.com\/0xbug" - }, - "html_url": "https:\/\/github.com\/0xbug\/CVE-2019-8451", - "description": "https:\/\/jira.atlassian.com\/browse\/JRASERVER-69793", - "fork": false, - "created_at": "2019-09-16T10:39:40Z", - "updated_at": "2019-11-06T12:26:45Z", - "pushed_at": "2019-09-16T10:47:45Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, - "forks": 2, - "watchers": 10, - "score": 0 - }, - { - "id": 210587808, - "name": "CVE-2019-8451", - "full_name": "ianxtianxt\/CVE-2019-8451", - "owner": { - "login": "ianxtianxt", - "id": 45796484, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4", - "html_url": "https:\/\/github.com\/ianxtianxt" - }, - "html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-8451", - "description": null, - "fork": false, - "created_at": "2019-09-24T11:38:20Z", - "updated_at": "2019-09-24T11:40:02Z", - "pushed_at": "2019-09-24T11:40:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 3, - "forks": 3, - "watchers": 0, - "score": 0 - }, - { - "id": 211003999, - "name": "CVE-2019-8451", - "full_name": "jas502n\/CVE-2019-8451", - "owner": { - "login": "jas502n", - "id": 16593068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4", - "html_url": "https:\/\/github.com\/jas502n" - }, - "html_url": "https:\/\/github.com\/jas502n\/CVE-2019-8451", - "description": "Jira未授权SSRF漏洞", - "fork": false, - "created_at": "2019-09-26T05:06:11Z", - "updated_at": "2021-02-04T06:03:44Z", - "pushed_at": "2019-09-30T01:45:50Z", - "stargazers_count": 26, - "watchers_count": 26, - "forks_count": 13, - "forks": 13, - "watchers": 26, - "score": 0 - }, - { - "id": 211424148, - "name": "Jira-CVE-2019-8451", - "full_name": "h0ffayyy\/Jira-CVE-2019-8451", - "owner": { - "login": "h0ffayyy", - "id": 6510183, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6510183?v=4", - "html_url": "https:\/\/github.com\/h0ffayyy" - }, - "html_url": "https:\/\/github.com\/h0ffayyy\/Jira-CVE-2019-8451", - "description": "POC to check for Jira instances vulnerable to CVE-2019-8451", - "fork": false, - "created_at": "2019-09-28T01:01:26Z", - "updated_at": "2020-09-01T15:41:00Z", - "pushed_at": "2019-09-28T03:13:25Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 4, - "forks": 4, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8513.json b/2019/CVE-2019-8513.json deleted file mode 100644 index cb53eabe11..0000000000 --- a/2019/CVE-2019-8513.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184210054, - "name": "cve-2019-8513", - "full_name": "genknife\/cve-2019-8513", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8513", - "description": null, - "fork": false, - "created_at": "2019-04-30T07:06:23Z", - "updated_at": "2019-07-10T02:57:11Z", - "pushed_at": "2019-07-10T02:57:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json deleted file mode 100644 index be521d6594..0000000000 --- a/2019/CVE-2019-8540.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187144564, - "name": "CVE-2019-8540", - "full_name": "maldiohead\/CVE-2019-8540", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8540", - "description": "Kernel Stack info leak at exportObjectToClient function", - "fork": false, - "created_at": "2019-05-17T04:07:14Z", - "updated_at": "2021-02-03T12:58:51Z", - "pushed_at": "2019-05-21T08:32:39Z", - "stargazers_count": 39, - "watchers_count": 39, - "forks_count": 15, - "forks": 15, - "watchers": 39, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8565.json b/2019/CVE-2019-8565.json deleted file mode 100644 index 27b39cb65b..0000000000 --- a/2019/CVE-2019-8565.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 184996067, - "name": "cve-2019-8565", - "full_name": "genknife\/cve-2019-8565", - "owner": { - "login": "genknife", - "id": 47594735, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47594735?v=4", - "html_url": "https:\/\/github.com\/genknife" - }, - "html_url": "https:\/\/github.com\/genknife\/cve-2019-8565", - "description": null, - "fork": false, - "created_at": "2019-05-05T07:34:05Z", - "updated_at": "2019-07-10T02:58:35Z", - "pushed_at": "2019-07-10T02:58:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8627.json b/2019/CVE-2019-8627.json deleted file mode 100644 index aa16d60897..0000000000 --- a/2019/CVE-2019-8627.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187134540, - "name": "CVE-2019-8627", - "full_name": "maldiohead\/CVE-2019-8627", - "owner": { - "login": "maldiohead", - "id": 23315692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23315692?v=4", - "html_url": "https:\/\/github.com\/maldiohead" - }, - "html_url": "https:\/\/github.com\/maldiohead\/CVE-2019-8627", - "description": "a kernel information leak on macOS<= 10.14.4", - "fork": false, - "created_at": "2019-05-17T02:40:39Z", - "updated_at": "2019-10-30T05:52:25Z", - "pushed_at": "2019-05-24T08:44:05Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 5, - "forks": 5, - "watchers": 8, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8781.json b/2019/CVE-2019-8781.json deleted file mode 100644 index 31edf8efc7..0000000000 --- a/2019/CVE-2019-8781.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 209122833, - "name": "macOS-Kernel-Exploit", - "full_name": "A2nkF\/macOS-Kernel-Exploit", - "owner": { - "login": "A2nkF", - "id": 30269068, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30269068?v=4", - "html_url": "https:\/\/github.com\/A2nkF" - }, - "html_url": "https:\/\/github.com\/A2nkF\/macOS-Kernel-Exploit", - "description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)", - "fork": false, - "created_at": "2019-09-17T17:59:26Z", - "updated_at": "2021-01-21T13:43:20Z", - "pushed_at": "2019-10-15T17:05:38Z", - "stargazers_count": 279, - "watchers_count": 279, - "forks_count": 44, - "forks": 44, - "watchers": 279, - "score": 0 - }, - { - "id": 217838487, - "name": "CVE-2019-8781-macOS", - "full_name": "TrungNguyen1909\/CVE-2019-8781-macOS", - "owner": { - "login": "TrungNguyen1909", - "id": 22745058, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22745058?v=4", - "html_url": "https:\/\/github.com\/TrungNguyen1909" - }, - "html_url": "https:\/\/github.com\/TrungNguyen1909\/CVE-2019-8781-macOS", - "description": "Exploit POC for the bug CVE-2019-8781, found by @LinusHenze", - "fork": false, - "created_at": "2019-10-27T10:28:35Z", - "updated_at": "2020-04-01T13:38:19Z", - "pushed_at": "2019-10-27T10:30:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, - "forks": 1, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8942.json b/2019/CVE-2019-8942.json deleted file mode 100644 index 50bddc095b..0000000000 --- a/2019/CVE-2019-8942.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 172448763, - "name": "WordPress_4.9.8_RCE_POC", - "full_name": "brianwrf\/WordPress_4.9.8_RCE_POC", - "owner": { - "login": "brianwrf", - "id": 8141813, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4", - "html_url": "https:\/\/github.com\/brianwrf" - }, - "html_url": "https:\/\/github.com\/brianwrf\/WordPress_4.9.8_RCE_POC", - "description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.", - "fork": false, - "created_at": "2019-02-25T06:38:15Z", - "updated_at": "2020-12-30T03:48:48Z", - "pushed_at": "2019-03-18T01:20:52Z", - "stargazers_count": 57, - "watchers_count": 57, - "forks_count": 19, - "forks": 19, - "watchers": 57, - "score": 0 - }, - { - "id": 184548123, - "name": "CVE-2019-8942", - "full_name": "synacktiv\/CVE-2019-8942", - "owner": { - "login": "synacktiv", - "id": 50145679, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4", - "html_url": "https:\/\/github.com\/synacktiv" - }, - "html_url": "https:\/\/github.com\/synacktiv\/CVE-2019-8942", - "description": "WordPress crop-image exploitation", - "fork": false, - "created_at": "2019-05-02T08:41:11Z", - "updated_at": "2019-08-28T08:04:32Z", - "pushed_at": "2019-05-02T08:42:50Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, - "forks": 1, - "watchers": 2, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-8956.json b/2019/CVE-2019-8956.json deleted file mode 100644 index 7a8cb792eb..0000000000 --- a/2019/CVE-2019-8956.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 188973928, - "name": "CVE-2019-8956", - "full_name": "butterflyhack\/CVE-2019-8956", - "owner": { - "login": "butterflyhack", - "id": 11525772, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11525772?v=4", - "html_url": "https:\/\/github.com\/butterflyhack" - }, - "html_url": "https:\/\/github.com\/butterflyhack\/CVE-2019-8956", - "description": "sctp-PoC", - "fork": false, - "created_at": "2019-05-28T07:09:17Z", - "updated_at": "2021-01-15T17:38:08Z", - "pushed_at": "2019-05-28T07:15:56Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, - "forks": 2, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9153.json b/2019/CVE-2019-9153.json deleted file mode 100644 index 00e2a4ce73..0000000000 --- a/2019/CVE-2019-9153.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 207866616, - "name": "opgp-service-cve-2019-9153", - "full_name": "ZenyWay\/opgp-service-cve-2019-9153", - "owner": { - "login": "ZenyWay", - "id": 18708458, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18708458?v=4", - "html_url": "https:\/\/github.com\/ZenyWay" - }, - "html_url": "https:\/\/github.com\/ZenyWay\/opgp-service-cve-2019-9153", - "description": "investigate vulnerability of opgp-service to message signature bypass (CVE-2019-9153) of openpgp", - "fork": false, - "created_at": "2019-09-11T17:17:03Z", - "updated_at": "2019-09-11T17:38:24Z", - "pushed_at": "2020-09-06T10:14:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9184.json b/2019/CVE-2019-9184.json deleted file mode 100644 index ca0d84dbc0..0000000000 --- a/2019/CVE-2019-9184.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870177, - "name": "cve-2019-9184", - "full_name": "cved-sources\/cve-2019-9184", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9184", - "description": "cve-2019-9184", - "fork": false, - "created_at": "2019-03-15T18:12:49Z", - "updated_at": "2019-03-15T18:15:09Z", - "pushed_at": "2019-03-15T18:15:07Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9194.json b/2019/CVE-2019-9194.json deleted file mode 100644 index 1e17466d3a..0000000000 --- a/2019/CVE-2019-9194.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175870594, - "name": "cve-2019-9194", - "full_name": "cved-sources\/cve-2019-9194", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9194", - "description": "cve-2019-9194", - "fork": false, - "created_at": "2019-03-15T18:16:27Z", - "updated_at": "2019-03-15T18:17:32Z", - "pushed_at": "2019-03-15T18:17:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9202.json b/2019/CVE-2019-9202.json deleted file mode 100644 index fdcd80cd09..0000000000 --- a/2019/CVE-2019-9202.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 182127433, - "name": "CVE-2019-9202", - "full_name": "polict\/CVE-2019-9202", - "owner": { - "login": "polict", - "id": 18173936, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18173936?v=4", - "html_url": "https:\/\/github.com\/polict" - }, - "html_url": "https:\/\/github.com\/polict\/CVE-2019-9202", - "description": "Nagios IM 2.6 remote code execution exploit: CSRF + SQLi + RCE + LPE --> remote root", - "fork": false, - "created_at": "2019-04-18T17:09:26Z", - "updated_at": "2020-02-05T08:41:23Z", - "pushed_at": "2019-04-18T17:18:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 0, - "forks": 0, - "watchers": 3, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9580.json b/2019/CVE-2019-9580.json deleted file mode 100644 index 3fe92ab9f5..0000000000 --- a/2019/CVE-2019-9580.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175478558, - "name": "CVE-2019-9580", - "full_name": "mpgn\/CVE-2019-9580", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9580", - "description": "CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE", - "fork": false, - "created_at": "2019-03-13T18:37:18Z", - "updated_at": "2020-04-05T17:19:04Z", - "pushed_at": "2019-03-13T19:26:27Z", - "stargazers_count": 28, - "watchers_count": 28, - "forks_count": 4, - "forks": 4, - "watchers": 28, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9596.json b/2019/CVE-2019-9596.json deleted file mode 100644 index 59586b5ac6..0000000000 --- a/2019/CVE-2019-9596.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 187840640, - "name": "CVE-2019-9596-and-CVE-2019-9597", - "full_name": "gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "owner": { - "login": "gerwout", - "id": 975427, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/975427?v=4", - "html_url": "https:\/\/github.com\/gerwout" - }, - "html_url": "https:\/\/github.com\/gerwout\/CVE-2019-9596-and-CVE-2019-9597", - "description": "Darktrace CSRF exploit ", - "fork": false, - "created_at": "2019-05-21T13:14:43Z", - "updated_at": "2019-05-27T13:32:46Z", - "pushed_at": "2019-05-24T11:49:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9621.json b/2019/CVE-2019-9621.json deleted file mode 100644 index 2364d1bff3..0000000000 --- a/2019/CVE-2019-9621.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 185226722, - "name": "ZimbraExploit", - "full_name": "k8gege\/ZimbraExploit", - "owner": { - "login": "k8gege", - "id": 42312878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4", - "html_url": "https:\/\/github.com\/k8gege" - }, - "html_url": "https:\/\/github.com\/k8gege\/ZimbraExploit", - "description": "Zimbra邮件系统漏洞 XXE\/RCE\/SSRF\/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)", - "fork": false, - "created_at": "2019-05-06T15:47:20Z", - "updated_at": "2021-02-09T20:35:59Z", - "pushed_at": "2019-05-08T16:22:58Z", - "stargazers_count": 55, - "watchers_count": 55, - "forks_count": 37, - "forks": 37, - "watchers": 55, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9653.json b/2019/CVE-2019-9653.json deleted file mode 100644 index 6362036e72..0000000000 --- a/2019/CVE-2019-9653.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175789235, - "name": "CVE-2019-9653", - "full_name": "grayoneday\/CVE-2019-9653", - "owner": { - "login": "grayoneday", - "id": 28929076, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28929076?v=4", - "html_url": "https:\/\/github.com\/grayoneday" - }, - "html_url": "https:\/\/github.com\/grayoneday\/CVE-2019-9653", - "description": null, - "fork": false, - "created_at": "2019-03-15T09:27:15Z", - "updated_at": "2019-03-15T09:32:42Z", - "pushed_at": "2019-03-15T09:32:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9670.json b/2019/CVE-2019-9670.json deleted file mode 100644 index b70e1d81c1..0000000000 --- a/2019/CVE-2019-9670.json +++ /dev/null @@ -1,48 +0,0 @@ -[ - { - "id": 202659145, - "name": "Zimbra-RCE", - "full_name": "rek7\/Zimbra-RCE", - "owner": { - "login": "rek7", - "id": 25335191, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25335191?v=4", - "html_url": "https:\/\/github.com\/rek7" - }, - "html_url": "https:\/\/github.com\/rek7\/Zimbra-RCE", - "description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF", - "fork": false, - "created_at": "2019-08-16T04:37:11Z", - "updated_at": "2020-10-26T14:36:18Z", - "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 10, - "forks": 10, - "watchers": 14, - "score": 0 - }, - { - "id": 202751712, - "name": "Zimbra-RCE", - "full_name": "attackgithub\/Zimbra-RCE", - "owner": { - "login": "attackgithub", - "id": 45205753, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45205753?v=4", - "html_url": "https:\/\/github.com\/attackgithub" - }, - "html_url": "https:\/\/github.com\/attackgithub\/Zimbra-RCE", - "description": "Zimbra RCE CVE-2019-9670", - "fork": false, - "created_at": "2019-08-16T15:22:27Z", - "updated_at": "2019-08-17T01:04:11Z", - "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 4, - "forks": 4, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9673.json b/2019/CVE-2019-9673.json deleted file mode 100644 index dd1224b858..0000000000 --- a/2019/CVE-2019-9673.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175058439, - "name": "CVE-2019-9673", - "full_name": "mgrube\/CVE-2019-9673", - "owner": { - "login": "mgrube", - "id": 90159, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90159?v=4", - "html_url": "https:\/\/github.com\/mgrube" - }, - "html_url": "https:\/\/github.com\/mgrube\/CVE-2019-9673", - "description": "Writeup", - "fork": false, - "created_at": "2019-03-11T18:16:15Z", - "updated_at": "2019-08-08T16:04:30Z", - "pushed_at": "2019-03-24T08:21:37Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, - "forks": 1, - "watchers": 4, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9729.json b/2019/CVE-2019-9729.json deleted file mode 100644 index b6845156fa..0000000000 --- a/2019/CVE-2019-9729.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 175226868, - "name": "SdoKeyCrypt-sys-local-privilege-elevation", - "full_name": "HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "owner": { - "login": "HyperSine", - "id": 58699351, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58699351?v=4", - "html_url": "https:\/\/github.com\/HyperSine" - }, - "html_url": "https:\/\/github.com\/HyperSine\/SdoKeyCrypt-sys-local-privilege-elevation", - "description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation", - "fork": false, - "created_at": "2019-03-12T14:18:20Z", - "updated_at": "2021-01-19T03:19:20Z", - "pushed_at": "2019-03-13T01:24:21Z", - "stargazers_count": 81, - "watchers_count": 81, - "forks_count": 26, - "forks": 26, - "watchers": 81, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9730.json b/2019/CVE-2019-9730.json deleted file mode 100644 index ae569cdec4..0000000000 --- a/2019/CVE-2019-9730.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 181268125, - "name": "CVE-2019-9730", - "full_name": "jthuraisamy\/CVE-2019-9730", - "owner": { - "login": "jthuraisamy", - "id": 5413071, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5413071?v=4", - "html_url": "https:\/\/github.com\/jthuraisamy" - }, - "html_url": "https:\/\/github.com\/jthuraisamy\/CVE-2019-9730", - "description": "Synaptics Audio Driver LPE", - "fork": false, - "created_at": "2019-04-14T06:16:34Z", - "updated_at": "2021-01-29T01:01:32Z", - "pushed_at": "2019-04-15T11:17:39Z", - "stargazers_count": 34, - "watchers_count": 34, - "forks_count": 13, - "forks": 13, - "watchers": 34, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9787.json b/2019/CVE-2019-9787.json index d6f850a48e..35baf7a08c 100644 --- a/2019/CVE-2019-9787.json +++ b/2019/CVE-2019-9787.json @@ -1,50 +1,4 @@ [ - { - "id": 181409411, - "name": "cve-2019-9787_csrf_poc", - "full_name": "rkatogit\/cve-2019-9787_csrf_poc", - "owner": { - "login": "rkatogit", - "id": 40052696, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40052696?v=4", - "html_url": "https:\/\/github.com\/rkatogit" - }, - "html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc", - "description": null, - "fork": false, - "created_at": "2019-04-15T03:59:44Z", - "updated_at": "2020-05-17T21:18:04Z", - "pushed_at": "2019-04-15T04:13:30Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 202961104, - "name": "CodePath_Week_7-8", - "full_name": "PalmTreeForest\/CodePath_Week_7-8", - "owner": { - "login": "PalmTreeForest", - "id": 30913112, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30913112?v=4", - "html_url": "https:\/\/github.com\/PalmTreeForest" - }, - "html_url": "https:\/\/github.com\/PalmTreeForest\/CodePath_Week_7-8", - "description": "CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page\/Post Content Modification via REST API", - "fork": false, - "created_at": "2019-08-18T04:50:37Z", - "updated_at": "2019-08-18T05:22:44Z", - "pushed_at": "2019-08-18T05:18:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, { "id": 260468975, "name": "Wordpress_cve-2019-9787_defense", diff --git a/2019/CVE-2019-9810.json b/2019/CVE-2019-9810.json index bbb9bcb088..240b16bb43 100644 --- a/2019/CVE-2019-9810.json +++ b/2019/CVE-2019-9810.json @@ -1,27 +1,4 @@ [ - { - "id": 177500802, - "name": "CVE-2019-9810-PoC", - "full_name": "xuechiyaobai\/CVE-2019-9810-PoC", - "owner": { - "login": "xuechiyaobai", - "id": 8443947, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8443947?v=4", - "html_url": "https:\/\/github.com\/xuechiyaobai" - }, - "html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC", - "description": "Array.prototype.slice wrong alias information.", - "fork": false, - "created_at": "2019-03-25T02:33:18Z", - "updated_at": "2020-12-11T07:20:38Z", - "pushed_at": "2019-03-25T02:41:43Z", - "stargazers_count": 67, - "watchers_count": 67, - "forks_count": 15, - "forks": 15, - "watchers": 67, - "score": 0 - }, { "id": 185060837, "name": "CVE-2019-9810", diff --git a/2019/CVE-2019-9896.json b/2019/CVE-2019-9896.json deleted file mode 100644 index 505d884f32..0000000000 --- a/2019/CVE-2019-9896.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 186455638, - "name": "vuln-chm-hijack", - "full_name": "yasinyilmaz\/vuln-chm-hijack", - "owner": { - "login": "yasinyilmaz", - "id": 37842751, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37842751?v=4", - "html_url": "https:\/\/github.com\/yasinyilmaz" - }, - "html_url": "https:\/\/github.com\/yasinyilmaz\/vuln-chm-hijack", - "description": "Potential malicious code execution via CHM hijacking (CVE-2019-9896)", - "fork": false, - "created_at": "2019-05-13T16:17:06Z", - "updated_at": "2020-03-30T02:07:41Z", - "pushed_at": "2019-05-13T16:30:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 9, - "forks": 9, - "watchers": 5, - "score": 0 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json deleted file mode 100644 index 191967716a..0000000000 --- a/2019/CVE-2019-9978.json +++ /dev/null @@ -1,94 +0,0 @@ -[ - { - "id": 177681155, - "name": "CVE-2019-9978", - "full_name": "mpgn\/CVE-2019-9978", - "owner": { - "login": "mpgn", - "id": 5891788, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5891788?v=4", - "html_url": "https:\/\/github.com\/mpgn" - }, - "html_url": "https:\/\/github.com\/mpgn\/CVE-2019-9978", - "description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3", - "fork": false, - "created_at": "2019-03-25T23:38:58Z", - "updated_at": "2020-04-05T17:18:01Z", - "pushed_at": "2019-05-09T13:36:42Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 2, - "forks": 2, - "watchers": 8, - "score": 0 - }, - { - "id": 184705705, - "name": "CVE-2019-9978", - "full_name": "hash3liZer\/CVE-2019-9978", - "owner": { - "login": "hash3liZer", - "id": 29171692, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29171692?v=4", - "html_url": "https:\/\/github.com\/hash3liZer" - }, - "html_url": "https:\/\/github.com\/hash3liZer\/CVE-2019-9978", - "description": "CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)", - "fork": false, - "created_at": "2019-05-03T05:57:44Z", - "updated_at": "2021-02-20T15:53:45Z", - "pushed_at": "2019-05-03T06:18:03Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 5, - "forks": 5, - "watchers": 12, - "score": 0 - }, - { - "id": 185125359, - "name": "CVE-2019-9978", - "full_name": "KTN1990\/CVE-2019-9978", - "owner": { - "login": "KTN1990", - "id": 33407405, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", - "html_url": "https:\/\/github.com\/KTN1990" - }, - "html_url": "https:\/\/github.com\/KTN1990\/CVE-2019-9978", - "description": "Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)", - "fork": false, - "created_at": "2019-05-06T04:48:43Z", - "updated_at": "2020-09-06T05:31:28Z", - "pushed_at": "2019-05-07T04:46:20Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "forks": 2, - "watchers": 6, - "score": 0 - }, - { - "id": 185264593, - "name": "cve-2019-9978", - "full_name": "cved-sources\/cve-2019-9978", - "owner": { - "login": "cved-sources", - "id": 46423677, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4", - "html_url": "https:\/\/github.com\/cved-sources" - }, - "html_url": "https:\/\/github.com\/cved-sources\/cve-2019-9978", - "description": "cve-2019-9978", - "fork": false, - "created_at": "2019-05-06T20:11:20Z", - "updated_at": "2019-05-06T20:11:46Z", - "pushed_at": "2019-05-06T20:11:44Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 16874c2f7e..6ce7d8670e 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -914,8 +914,8 @@ "pushed_at": "2020-04-02T08:01:38Z", "stargazers_count": 215, "watchers_count": 215, - "forks_count": 87, - "forks": 87, + "forks_count": 88, + "forks": 88, "watchers": 215, "score": 0 }, @@ -1121,8 +1121,8 @@ "pushed_at": "2020-06-09T20:46:45Z", "stargazers_count": 357, "watchers_count": 357, - "forks_count": 121, - "forks": 121, + "forks_count": 122, + "forks": 122, "watchers": 357, "score": 0 }, @@ -1397,8 +1397,8 @@ "pushed_at": "2020-07-06T19:00:06Z", "stargazers_count": 27, "watchers_count": 27, - "forks_count": 9, - "forks": 9, + "forks_count": 10, + "forks": 10, "watchers": 27, "score": 0 }, diff --git a/2020/CVE-2020-1206.json b/2020/CVE-2020-1206.json index 0a0da3556f..8d1d7514ed 100644 --- a/2020/CVE-2020-1206.json +++ b/2020/CVE-2020-1206.json @@ -17,8 +17,8 @@ "pushed_at": "2020-06-09T20:41:32Z", "stargazers_count": 133, "watchers_count": 133, - "forks_count": 40, - "forks": 40, + "forks_count": 41, + "forks": 41, "watchers": 133, "score": 0 }, diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index 908e314792..13205eb4c2 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -13,13 +13,13 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2021-02-16T12:23:48Z", + "updated_at": "2021-03-07T01:19:33Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 106, + "watchers_count": 106, "forks_count": 24, "forks": 24, - "watchers": 105, + "watchers": 106, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7661.json b/2020/CVE-2020-7661.json index 3506212ddd..0c7f2f90a5 100644 --- a/2020/CVE-2020-7661.json +++ b/2020/CVE-2020-7661.json @@ -13,13 +13,13 @@ "description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.", "fork": false, "created_at": "2020-08-15T07:42:50Z", - "updated_at": "2021-02-20T17:44:27Z", + "updated_at": "2021-03-07T00:55:24Z", "pushed_at": "2021-02-15T04:14:12Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 24, + "watchers_count": 24, "forks_count": 4, "forks": 4, - "watchers": 22, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index 5e53e24325..a4c5565800 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -59,13 +59,13 @@ "description": "带回显版本的漏洞利用脚本", "fork": false, "created_at": "2021-03-05T08:15:27Z", - "updated_at": "2021-03-06T02:15:05Z", + "updated_at": "2021-03-07T02:49:09Z", "pushed_at": "2021-03-05T11:09:06Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-23132.json b/2021/CVE-2021-23132.json index 0408f258b5..7ed4fb0877 100644 --- a/2021/CVE-2021-23132.json +++ b/2021/CVE-2021-23132.json @@ -13,13 +13,13 @@ "description": "com_media allowed paths that are not intended for image uploads to RCE", "fork": false, "created_at": "2021-03-03T02:13:57Z", - "updated_at": "2021-03-06T07:21:36Z", + "updated_at": "2021-03-07T03:03:38Z", "pushed_at": "2021-03-03T03:52:10Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 38, + "watchers_count": 38, "forks_count": 12, "forks": 12, - "watchers": 36, + "watchers": 38, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index a604ea529d..b9b0b6a765 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -59,13 +59,13 @@ "description": "Detect webshells dropped on Microsoft Exchange servers exploited through \"proxylogon\" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)", "fork": false, "created_at": "2021-03-05T08:22:07Z", - "updated_at": "2021-03-06T20:03:14Z", + "updated_at": "2021-03-07T02:56:57Z", "pushed_at": "2021-03-06T04:41:39Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 3, "forks": 3, - "watchers": 13, + "watchers": 18, "score": 0 }, { @@ -82,13 +82,13 @@ "description": "Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)", "fork": false, "created_at": "2021-03-06T09:15:55Z", - "updated_at": "2021-03-06T15:17:40Z", + "updated_at": "2021-03-07T02:58:24Z", "pushed_at": "2021-03-06T10:34:49Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 1, "forks": 1, - "watchers": 6, + "watchers": 8, "score": 0 }, { @@ -105,13 +105,13 @@ "description": "CVE-2021-26855 SSRF Exchange Server", "fork": false, "created_at": "2021-03-06T16:34:45Z", - "updated_at": "2021-03-06T18:57:45Z", - "pushed_at": "2021-03-06T18:57:43Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, + "updated_at": "2021-03-07T01:58:40Z", + "pushed_at": "2021-03-07T01:58:38Z", + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, + "forks": 1, + "watchers": 2, "score": 0 }, { @@ -136,5 +136,28 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 345215022, + "name": "CVE-2021-26855", + "full_name": "0xAbdullah\/CVE-2021-26855", + "owner": { + "login": "0xAbdullah", + "id": 29471278, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29471278?v=4", + "html_url": "https:\/\/github.com\/0xAbdullah" + }, + "html_url": "https:\/\/github.com\/0xAbdullah\/CVE-2021-26855", + "description": "PoC for CVE-2021-26855 -Just a checker-", + "fork": false, + "created_at": "2021-03-06T23:12:22Z", + "updated_at": "2021-03-06T23:14:32Z", + "pushed_at": "2021-03-06T23:14:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-27963.json b/2021/CVE-2021-27963.json new file mode 100644 index 0000000000..79d3e4784b --- /dev/null +++ b/2021/CVE-2021-27963.json @@ -0,0 +1,25 @@ +[ + { + "id": 342558842, + "name": "SonLogger-vulns", + "full_name": "erberkan\/SonLogger-vulns", + "owner": { + "login": "erberkan", + "id": 15521812, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15521812?v=4", + "html_url": "https:\/\/github.com\/erberkan" + }, + "html_url": "https:\/\/github.com\/erberkan\/SonLogger-vulns", + "description": "SonLogger Vulns (CVE-2021-27963, CVE-2021-27964)", + "fork": false, + "created_at": "2021-02-26T11:44:04Z", + "updated_at": "2021-03-06T22:01:33Z", + "pushed_at": "2021-03-06T22:01:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index e29b19577e..00628e1a1d 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -795,13 +795,13 @@ "description": "CVE-2021-3156非交互式执行命令", "fork": false, "created_at": "2021-02-09T19:25:18Z", - "updated_at": "2021-03-05T09:35:39Z", + "updated_at": "2021-03-07T02:51:39Z", "pushed_at": "2021-02-09T19:31:33Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 130, + "watchers_count": 130, "forks_count": 18, "forks": 18, - "watchers": 129, + "watchers": 130, "score": 0 }, { diff --git a/README.md b/README.md index df8fcff0ca..aa072777a4 100644 --- a/README.md +++ b/README.md @@ -359,6 +359,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni - [conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855](https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855) - [Udyz/CVE-2021-26855-SSRF-Exchange](https://github.com/Udyz/CVE-2021-26855-SSRF-Exchange) - [pussycat0x/CVE-2021-26855-SSRF](https://github.com/pussycat0x/CVE-2021-26855-SSRF) +- [0xAbdullah/CVE-2021-26855](https://github.com/0xAbdullah/CVE-2021-26855) ### CVE-2021-26903 (2021-02-26) @@ -443,6 +444,14 @@ Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injection of a - [bokanrb/CVE-2021-27404](https://github.com/bokanrb/CVE-2021-27404) +### CVE-2021-27963 (2021-03-04) + + +SonLogger before 6.4.1 is affected by user creation with any user permissions profile (e.g., SuperAdmin). An anonymous user can send a POST request to /User/saveUser without any authentication or session header. + + +- [erberkan/SonLogger-vulns](https://github.com/erberkan/SonLogger-vulns) + ## 2020 ### CVE-2020-0001 (2020-01-08) @@ -4319,7 +4328,6 @@ Memory access in virtual memory mapping for some microprocessors may allow an au In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side. -- [mpgn/CVE-2019-0192](https://github.com/mpgn/CVE-2019-0192) - [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192) ### CVE-2019-0193 (2019-08-01) @@ -4328,26 +4336,7 @@ In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true. -- [xConsoIe/CVE-2019-0193](https://github.com/xConsoIe/CVE-2019-0193) -- [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193) - [1135/solr_exploit](https://github.com/1135/solr_exploit) -- [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp) - -### CVE-2019-0211 (2019-04-08) - - -In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected. - - -- [ozkanbilge/Apache-Exploit-2019](https://github.com/ozkanbilge/Apache-Exploit-2019) - -### CVE-2019-0227 (2019-05-01) - - -A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is Axis2, the latest version is 1.7.9 and is not vulnerable to this issue. - - -- [ianxtianxt/cve-2019-0227](https://github.com/ianxtianxt/cve-2019-0227) ### CVE-2019-0230 (2020-09-14) @@ -4368,31 +4357,17 @@ When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in - [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232) -- [jas502n/CVE-2019-0232](https://github.com/jas502n/CVE-2019-0232) -- [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP) - [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232) - [0xmanjoos/CVE-2019-0232](https://github.com/0xmanjoos/CVE-2019-0232) - [Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-](https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-) - [Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232](https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232) -### CVE-2019-0539 (2019-01-08) - - -A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568. - - -- [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539) - ### CVE-2019-0604 (2019-03-05) A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. -- [linhlhq/CVE-2019-0604](https://github.com/linhlhq/CVE-2019-0604) -- [likescam/CVE-2019-0604_sharepoint_CVE](https://github.com/likescam/CVE-2019-0604_sharepoint_CVE) -- [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604) -- [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604) - [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604) ### CVE-2019-0623 (2019-03-05) @@ -4403,120 +4378,21 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - [DreamoneOnly/CVE-2019-0623-32-exp](https://github.com/DreamoneOnly/CVE-2019-0623-32-exp) -### CVE-2019-0678 (2019-04-08) - - -An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'. - - -- [c0d3G33k/CVE-2019-0678](https://github.com/c0d3G33k/CVE-2019-0678) - ### CVE-2019-0708 (2019-05-16) A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. -- [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc) -- [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708) -- [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC) -- [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit) -- [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit) -- [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708) -- [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708) -- [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708) -- [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708) -- [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2) -- [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit) -- [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389) -- [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120) -- [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708) -- [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708) -- [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708) -- [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708) -- [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708) -- [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708) -- [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708) -- [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708) -- [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708) -- [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit) -- [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708) -- [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708) -- [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708) -- [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708) -- [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708) -- [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp) -- [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) -- [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708) -- [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC) -- [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708) -- [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708) -- [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708) -- [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) -- [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-) -- [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708) -- [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc) -- [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708) -- [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708) -- [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC) -- [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker) -- [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7) - [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708) -- [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc) -- [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner) -- [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan) -- [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708) -- [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708) -- [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool) -- [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC) -- [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit) -- [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) -- [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC) -- [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan) -- [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708) -- [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning) -- [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep) -- [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708) -- [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts) -- [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep) -- [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708) -- [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) - [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) -- [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) -- [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) -- [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) - [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) -- [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) -- [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen) -- [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) - [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) -- [cream-sec/CVE-2019-0708-Msf--](https://github.com/cream-sec/CVE-2019-0708-Msf--) -- [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) -- [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) -- [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp) -- [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708) -- [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708) - [andripwn/CVE-2019-0708](https://github.com/andripwn/CVE-2019-0708) - [0xeb-bp/bluekeep](https://github.com/0xeb-bp/bluekeep) -- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708) -- [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-) - [turingcompl33t/bluekeep](https://github.com/turingcompl33t/bluekeep) - [fade-vivida/CVE-2019-0708-test](https://github.com/fade-vivida/CVE-2019-0708-test) -- [skommando/CVE-2019-0708](https://github.com/skommando/CVE-2019-0708) -- [RickGeex/msf-module-CVE-2019-0708](https://github.com/RickGeex/msf-module-CVE-2019-0708) -- [wqsemc/CVE-2019-0708](https://github.com/wqsemc/CVE-2019-0708) -- [mai-lang-chai/CVE-2019-0708-RCE](https://github.com/mai-lang-chai/CVE-2019-0708-RCE) -- [Micr067/CVE-2019-0708RDP-MSF](https://github.com/Micr067/CVE-2019-0708RDP-MSF) -- [cpkkcb/CVE-2019-0708-BlueKeep](https://github.com/cpkkcb/CVE-2019-0708-BlueKeep) -- [FrostsaberX/CVE-2019-0708](https://github.com/FrostsaberX/CVE-2019-0708) -- [qing-root/CVE-2019-0708-EXP-MSF-](https://github.com/qing-root/CVE-2019-0708-EXP-MSF-) -- [distance-vector/CVE-2019-0708](https://github.com/distance-vector/CVE-2019-0708) -- [0xFlag/CVE-2019-0708-test](https://github.com/0xFlag/CVE-2019-0708-test) -- [1aa87148377/CVE-2019-0708](https://github.com/1aa87148377/CVE-2019-0708) -- [coolboy4me/cve-2019-0708_bluekeep_rce](https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce) - [Cyb0r9/ispy](https://github.com/Cyb0r9/ispy) -- [shishibabyq/CVE-2019-0708](https://github.com/shishibabyq/CVE-2019-0708) -- [pwnhacker0x18/Wincrash](https://github.com/pwnhacker0x18/Wincrash) - [R4v3nG/CVE-2019-0708-DOS](https://github.com/R4v3nG/CVE-2019-0708-DOS) - [lwtz/CVE-2019-0708](https://github.com/lwtz/CVE-2019-0708) - [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708) @@ -4527,19 +4403,9 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI) - [AaronWilsonGrylls/CVE-2019-0708-POC](https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC) - [alexa872/CVE-2019-0708](https://github.com/alexa872/CVE-2019-0708) -- [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) - [sinlee1/CVE-2019-0708](https://github.com/sinlee1/CVE-2019-0708) - [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows) -### CVE-2019-0709 (2019-06-12) - - -A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0722. - - -- [YHZX2013/CVE-2019-0709](https://github.com/YHZX2013/CVE-2019-0709) -- [qq431169079/CVE-2019-0709](https://github.com/qq431169079/CVE-2019-0709) - ### CVE-2019-0752 (2019-04-09) @@ -4548,51 +4414,14 @@ A remote code execution vulnerability exists in the way that the scripting engin - [CreatePhotonW/CVE-2019-0752](https://github.com/CreatePhotonW/CVE-2019-0752) -### CVE-2019-0768 (2019-04-08) - - -A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0761. - - -- [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) - -### CVE-2019-0785 (2019-07-15) - - -A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'. - - -- [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785) - -### CVE-2019-0803 (2019-04-09) - - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859. - - -- [ExpLife0011/CVE-2019-0803](https://github.com/ExpLife0011/CVE-2019-0803) - ### CVE-2019-0808 (2019-04-08) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797. -- [ze0r/cve-2019-0808-poc](https://github.com/ze0r/cve-2019-0808-poc) -- [rakesh143/CVE-2019-0808](https://github.com/rakesh143/CVE-2019-0808) -- [exodusintel/CVE-2019-0808](https://github.com/exodusintel/CVE-2019-0808) - [DreamoneOnly/CVE-2019-0808-32-64-exp](https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp) -### CVE-2019-0841 (2019-04-09) - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836. - - -- [rogue-kdc/CVE-2019-0841](https://github.com/rogue-kdc/CVE-2019-0841) -- [likescam/CVE-2019-0841](https://github.com/likescam/CVE-2019-0841) -- [0x00-0x00/CVE-2019-0841-BYPASS](https://github.com/0x00-0x00/CVE-2019-0841-BYPASS) - ### CVE-2019-0859 (2019-04-09) @@ -4610,22 +4439,6 @@ A remote code execution vulnerability exists in Remote Desktop Services - former - [qianshuidewajueji/CVE-2019-0887](https://github.com/qianshuidewajueji/CVE-2019-0887) - [t43Wiu6/CVE-2019-0887](https://github.com/t43Wiu6/CVE-2019-0887) -### CVE-2019-0888 (2019-06-12) - - -A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'. - - -- [sophoslabs/CVE-2019-0888](https://github.com/sophoslabs/CVE-2019-0888) - -### CVE-2019-0986 (2019-06-12) - - -An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'. - - -- [padovah4ck/CVE-2019-0986](https://github.com/padovah4ck/CVE-2019-0986) - ### CVE-2019-1040 (2019-06-12) @@ -4634,21 +4447,9 @@ A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle a - [Ridter/CVE-2019-1040](https://github.com/Ridter/CVE-2019-1040) - [Ridter/CVE-2019-1040-dcpwn](https://github.com/Ridter/CVE-2019-1040-dcpwn) -- [lazaars/UltraRealy_with_CVE-2019-1040](https://github.com/lazaars/UltraRealy_with_CVE-2019-1040) - [fox-it/cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) -- [wzxmt/CVE-2019-1040](https://github.com/wzxmt/CVE-2019-1040) - [QAX-A-Team/dcpwn](https://github.com/QAX-A-Team/dcpwn) -### CVE-2019-1064 (2019-06-12) - - -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. - - -- [RythmStick/CVE-2019-1064](https://github.com/RythmStick/CVE-2019-1064) -- [0x00-0x00/CVE-2019-1064](https://github.com/0x00-0x00/CVE-2019-1064) -- [attackgithub/CVE-2019-1064](https://github.com/attackgithub/CVE-2019-1064) - ### CVE-2019-1068 (2019-07-15) @@ -4657,14 +4458,6 @@ A remote code execution vulnerability exists in Microsoft SQL Server when it inc - [Vulnerability-Playground/CVE-2019-1068](https://github.com/Vulnerability-Playground/CVE-2019-1068) -### CVE-2019-1069 (2019-06-12) - - -An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'. - - -- [S3cur3Th1sSh1t/SharpPolarBear](https://github.com/S3cur3Th1sSh1t/SharpPolarBear) - ### CVE-2019-1083 (2019-07-15) @@ -4673,14 +4466,6 @@ A denial of service vulnerability exists when Microsoft Common Object Runtime Li - [stevenseeley/HowCVE-2019-1083Works](https://github.com/stevenseeley/HowCVE-2019-1083Works) -### CVE-2019-1096 (2019-07-15) - - -An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. - - -- [CrackerCat/cve-2019-1096-poc](https://github.com/CrackerCat/cve-2019-1096-poc) - ### CVE-2019-1108 (2019-07-29) @@ -4697,23 +4482,6 @@ An information disclosure vulnerability exists when certain central processing u - [bitdefender/swapgs-attack-poc](https://github.com/bitdefender/swapgs-attack-poc) -### CVE-2019-1132 (2019-07-29) - - -An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. - - -- [Vlad-tri/CVE-2019-1132](https://github.com/Vlad-tri/CVE-2019-1132) -- [petercc/CVE-2019-1132](https://github.com/petercc/CVE-2019-1132) - -### CVE-2019-1181 (2019-08-14) - - -A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1182, CVE-2019-1222, CVE-2019-1226. - - -- [major203/cve-2019-1181](https://github.com/major203/cve-2019-1181) - ### CVE-2019-1215 (2019-09-11) @@ -4738,25 +4506,6 @@ A remote code execution vulnerability exists in the way that the scripting engin - [CreatePhotonW/CVE-2019-1221](https://github.com/CreatePhotonW/CVE-2019-1221) -### CVE-2019-1253 (2019-09-11) - - -An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1278, CVE-2019-1303. - - -- [rogue-kdc/CVE-2019-1253](https://github.com/rogue-kdc/CVE-2019-1253) -- [likescam/CVE-2019-1253](https://github.com/likescam/CVE-2019-1253) -- [padovah4ck/CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) -- [sgabe/CVE-2019-1253](https://github.com/sgabe/CVE-2019-1253) - -### CVE-2019-1315 (2019-10-10) - - -An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1339, CVE-2019-1342. - - -- [Mayter/CVE-2019-1315](https://github.com/Mayter/CVE-2019-1315) - ### CVE-2019-1351 (2020-01-24) @@ -4765,14 +4514,6 @@ A tampering vulnerability exists when Git for Visual Studio improperly handles v - [JonasDL/PruebaCVE20191351](https://github.com/JonasDL/PruebaCVE20191351) -### CVE-2019-1367 (2019-09-23) - - -A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221. - - -- [mandarenmanman/CVE-2019-1367](https://github.com/mandarenmanman/CVE-2019-1367) - ### CVE-2019-1385 (2019-11-12) @@ -4849,17 +4590,8 @@ An elevation of privilege vulnerability exists when the Windows Printer Service Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code. -- [securifera/CVE-2019-1579](https://github.com/securifera/CVE-2019-1579) - [Elsfa7-110/CVE-2019-1579](https://github.com/Elsfa7-110/CVE-2019-1579) -### CVE-2019-1653 (2019-01-24) - - -A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. - - -- [shaheemirza/CiscoSpill](https://github.com/shaheemirza/CiscoSpill) - ### CVE-2019-1759 (2019-03-27) @@ -4868,14 +4600,6 @@ A vulnerability in access control list (ACL) functionality of the Gigabit Ethern - [r3m0t3nu11/CVE-2019-1759-csrf-js-rce](https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce) -### CVE-2019-1821 (2019-05-15) - - -A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. - - -- [k8gege/CiscoExploit](https://github.com/k8gege/CiscoExploit) - ### CVE-2019-2107 (2019-07-08) @@ -4883,7 +4607,6 @@ In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds - [marcinguy/CVE-2019-2107](https://github.com/marcinguy/CVE-2019-2107) -- [infiniteLoopers/CVE-2019-2107](https://github.com/infiniteLoopers/CVE-2019-2107) ### CVE-2019-2196 (2019-11-13) @@ -4908,8 +4631,6 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio - [timwr/CVE-2019-2215](https://github.com/timwr/CVE-2019-2215) -- [raystyle/CVE-2019-2215](https://github.com/raystyle/CVE-2019-2215) -- [kangtastic/cve-2019-2215](https://github.com/kangtastic/cve-2019-2215) - [marcinguy/CVE-2019-2215](https://github.com/marcinguy/CVE-2019-2215) - [LIznzn/CVE-2019-2215](https://github.com/LIznzn/CVE-2019-2215) - [DimitriFourny/cve-2019-2215](https://github.com/DimitriFourny/cve-2019-2215) @@ -4924,26 +4645,14 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 5.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N). -- [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548) - [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day) -### CVE-2019-2615 (2019-04-23) - - -Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). - - -- [chiaifan/CVE-2019-2615](https://github.com/chiaifan/CVE-2019-2615) - ### CVE-2019-2618 (2019-04-23) Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N). -- [pyn3rd/CVE-2019-2618](https://github.com/pyn3rd/CVE-2019-2618) -- [jas502n/cve-2019-2618](https://github.com/jas502n/cve-2019-2618) -- [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-) - [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan) - [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618) - [ianxtianxt/cve-2019-2618](https://github.com/ianxtianxt/cve-2019-2618) @@ -4956,20 +4665,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - [shack2/javaserializetools](https://github.com/shack2/javaserializetools) -- [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) -- [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725) -- [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725) -- [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725) -- [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725) -- [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725) -- [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725) -- [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725) -- [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725) -- [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725) -- [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725) -- [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725) -- [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic) -- [pimps/CVE-2019-2725](https://github.com/pimps/CVE-2019-2725) - [ianxtianxt/CVE-2019-2725](https://github.com/ianxtianxt/CVE-2019-2725) - [N0b1e6/CVE-2019-2725-POC](https://github.com/N0b1e6/CVE-2019-2725-POC) - [GGyao/weblogic_2019_2725_wls_batch](https://github.com/GGyao/weblogic_2019_2725_wls_batch) @@ -4990,7 +4685,6 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: EJB Container). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). -- [21superman/weblogic_cve-2019-2888](https://github.com/21superman/weblogic_cve-2019-2888) - [jas502n/CVE-2019-2888](https://github.com/jas502n/CVE-2019-2888) ### CVE-2019-2890 (2019-10-16) @@ -4999,8 +4693,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). -- [ZO1RO/CVE-2019-2890](https://github.com/ZO1RO/CVE-2019-2890) -- [Ky0-HVA/CVE-2019-2890](https://github.com/Ky0-HVA/CVE-2019-2890) - [SukaraLin/CVE-2019-2890](https://github.com/SukaraLin/CVE-2019-2890) - [jas502n/CVE-2019-2890](https://github.com/jas502n/CVE-2019-2890) - [ianxtianxt/CVE-2019-2890](https://github.com/ianxtianxt/CVE-2019-2890) @@ -5014,31 +4706,14 @@ Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScree - [chaizeg/privilege-escalation-breach](https://github.com/chaizeg/privilege-escalation-breach) -### CVE-2019-3394 (2019-08-29) - - -There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability. - - -- [jas502n/CVE-2019-3394](https://github.com/jas502n/CVE-2019-3394) - ### CVE-2019-3396 (2019-03-25) The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection. -- [dothanthitiendiettiende/CVE-2019-3396](https://github.com/dothanthitiendiettiende/CVE-2019-3396) -- [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396) -- [xiaoshuier/CVE-2019-3396](https://github.com/xiaoshuier/CVE-2019-3396) - [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP) - [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396) -- [pyn3rd/CVE-2019-3396](https://github.com/pyn3rd/CVE-2019-3396) -- [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396) -- [quanpt103/CVE-2019-3396](https://github.com/quanpt103/CVE-2019-3396) -- [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396) -- [tanw923/test1](https://github.com/tanw923/test1) -- [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc) - [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST) - [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396) - [W2Ning/CVE-2019-3396](https://github.com/W2Ning/CVE-2019-3396) @@ -5046,14 +4721,6 @@ The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 - [abdallah-elsharif/cve-2019-3396](https://github.com/abdallah-elsharif/cve-2019-3396) - [46o60/CVE-2019-3396_Confluence](https://github.com/46o60/CVE-2019-3396_Confluence) -### CVE-2019-3398 (2019-04-18) - - -Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability. - - -- [superevr/cve-2019-3398](https://github.com/superevr/cve-2019-3398) - ### CVE-2019-3663 (2019-11-13) @@ -5062,38 +4729,6 @@ Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defen - [funoverip/mcafee_atd_CVE-2019-3663](https://github.com/funoverip/mcafee_atd_CVE-2019-3663) -### CVE-2019-3719 (2019-04-18) - - -Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites. - - -- [jiansiting/CVE-2019-3719](https://github.com/jiansiting/CVE-2019-3719) - -### CVE-2019-3778 (2019-03-07) - - -Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and uses the DefaultRedirectResolver in the AuthorizationEndpoint. This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient). - - -- [BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection](https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection) - -### CVE-2019-3799 (2019-05-06) - - -Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. - - -- [mpgn/CVE-2019-3799](https://github.com/mpgn/CVE-2019-3799) - -### CVE-2019-3847 (2019-03-27) - - -A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Users with the "login as other users" capability (such as administrators/managers) can access other users' Dashboards, but the JavaScript those other users may have added to their Dashboard was not being escaped when being viewed by the user logging in on their behalf. - - -- [danielthatcher/moodle-login-csrf](https://github.com/danielthatcher/moodle-login-csrf) - ### CVE-2019-3929 (2019-04-30) @@ -5141,13 +4776,7 @@ An attacker can use the format parameter to inject arbitrary commands in the npm There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. -- [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418) -- [omarkurt/CVE-2019-5418](https://github.com/omarkurt/CVE-2019-5418) -- [brompwnie/CVE-2019-5418-Scanner](https://github.com/brompwnie/CVE-2019-5418-Scanner) - [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE) -- [takeokunn/CVE-2019-5418](https://github.com/takeokunn/CVE-2019-5418) -- [Bad3r/RailroadBandit](https://github.com/Bad3r/RailroadBandit) -- [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3) - [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418) ### CVE-2019-5420 (2019-03-27) @@ -5156,8 +4785,6 @@ There is a File Content Disclosure vulnerability in Action View <5.2.2.1, < A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit. -- [knqyf263/CVE-2019-5420](https://github.com/knqyf263/CVE-2019-5420) -- [cved-sources/cve-2019-5420](https://github.com/cved-sources/cve-2019-5420) - [AnasTaoutaou/CVE-2019-5420](https://github.com/AnasTaoutaou/CVE-2019-5420) - [Eremiel/CVE-2019-5420](https://github.com/Eremiel/CVE-2019-5420) @@ -5183,7 +4810,6 @@ SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to dest The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using CommandLineExecutor.java are supplied vulnerable data, such as the Yum Configuration Capability. -- [jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-](https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-) - [rabbitmask/CVE-2019-5475-EXP](https://github.com/rabbitmask/CVE-2019-5475-EXP) - [lyy289065406/CVE-2019-5475](https://github.com/lyy289065406/CVE-2019-5475) @@ -5204,14 +4830,6 @@ OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite iss - [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992) - [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs) -### CVE-2019-5624 (2019-04-30) - - -Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions. - - -- [VoidSec/CVE-2019-5624](https://github.com/VoidSec/CVE-2019-5624) - ### CVE-2019-5630 (2019-07-03) @@ -5235,12 +4853,6 @@ runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allow - [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736) -- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC) -- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736) -- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp) -- [13paulmurith/Docker-Runc-Exploit](https://github.com/13paulmurith/Docker-Runc-Exploit) -- [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC) -- [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) - [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) - [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner) - [GiverOfGifts/CVE-2019-5736-Custom-Runtime](https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime) @@ -5256,14 +4868,6 @@ Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 - [CreatePhotonW/CVE-2019-5782_CVE-2019-13768](https://github.com/CreatePhotonW/CVE-2019-5782_CVE-2019-13768) -### CVE-2019-5786 (2019-06-27) - - -Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. - - -- [exodusintel/CVE-2019-5786](https://github.com/exodusintel/CVE-2019-5786) - ### CVE-2019-5822 (2019-06-27) @@ -5288,32 +4892,15 @@ An issue was discovered in OpenSSH 7.9. Due to the scp implementation being deri - [53n7hu/SNP](https://github.com/53n7hu/SNP) -### CVE-2019-6203 (2020-04-17) - - -A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic. - - -- [qingxp9/CVE-2019-6203-PoC](https://github.com/qingxp9/CVE-2019-6203-PoC) - ### CVE-2019-6207 (2019-12-18) An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. -- [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207) - [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207) - [DimitriFourny/cve-2019-6207](https://github.com/DimitriFourny/cve-2019-6207) -### CVE-2019-6225 (2019-03-05) - - -A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges. - - -- [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS) - ### CVE-2019-6260 (2019-01-22) @@ -5336,26 +4923,9 @@ HP Support Assistant 8.7.50 and earlier allows a user to gain system privilege a Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.) -- [d1vious/cve-2019-6340-bits](https://github.com/d1vious/cve-2019-6340-bits) - [jas502n/CVE-2019-6340](https://github.com/jas502n/CVE-2019-6340) - [ludy-dev/drupal8-REST-RCE](https://github.com/ludy-dev/drupal8-REST-RCE) -### CVE-2019-6440 (2019-01-15) - - -Zemana AntiMalware before 3.0.658 Beta mishandles update logic. - - -- [hexnone/CVE-2019-6440](https://github.com/hexnone/CVE-2019-6440) - -### CVE-2019-6446 (2019-01-16) - - -** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources. - - -- [RayScri/CVE-2019-6446](https://github.com/RayScri/CVE-2019-6446) - ### CVE-2019-6447 (2019-01-16) @@ -5372,23 +4942,6 @@ mIRC before 7.55 allows remote command execution by using argument injection thr - [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453) -### CVE-2019-6467 (2019-10-09) - - -A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally. The most likely scenario where this might occur is if the server, in addition to performing NXDOMAIN redirection for recursive clients, is also serving a local copy of the root zone or using mirroring to provide the root zone, although other configurations are also possible. Versions affected: BIND 9.12.0-> 9.12.4, 9.14.0. Also affects all releases in the 9.13 development branch. - - -- [knqyf263/CVE-2019-6467](https://github.com/knqyf263/CVE-2019-6467) - -### CVE-2019-6690 (2019-03-17) - - -python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component. - - -- [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) -- [brianwrf/CVE-2019-6690](https://github.com/brianwrf/CVE-2019-6690) - ### CVE-2019-6715 (2019-04-01) @@ -5415,32 +4968,14 @@ SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrus - [devzspy/CVE-2019-7214](https://github.com/devzspy/CVE-2019-7214) - [AndyFeiLi/-CVE-2019-7214](https://github.com/AndyFeiLi/-CVE-2019-7214) -### CVE-2019-7219 (2019-04-11) - - -Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead. - - -- [verifysecurity/CVE-2019-7219](https://github.com/verifysecurity/CVE-2019-7219) - ### CVE-2019-7238 (2019-03-21) Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control. -- [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) -- [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) - [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) -### CVE-2019-7304 (2019-04-23) - - -Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1. - - -- [initstring/dirty_sock](https://github.com/initstring/dirty_sock) - ### CVE-2019-7356 (2020-11-04) @@ -5473,9 +5008,7 @@ Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user t Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. -- [jas502n/kibana-RCE](https://github.com/jas502n/kibana-RCE) - [mpgn/CVE-2019-7609](https://github.com/mpgn/CVE-2019-7609) -- [LandGrey/CVE-2019-7609](https://github.com/LandGrey/CVE-2019-7609) - [hekadan/CVE-2019-7609](https://github.com/hekadan/CVE-2019-7609) - [rhbb/CVE-2019-7609](https://github.com/rhbb/CVE-2019-7609) @@ -5495,14 +5028,6 @@ Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SS - [random-robbie/CVE-2019-7616](https://github.com/random-robbie/CVE-2019-7616) -### CVE-2019-7839 (2019-06-12) - - -ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution. - - -- [securifera/CVE-2019-7839](https://github.com/securifera/CVE-2019-7839) - ### CVE-2019-8446 (2019-08-23) @@ -5520,41 +5045,6 @@ The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allow - [mufeedvh/CVE-2019-8449](https://github.com/mufeedvh/CVE-2019-8449) - [r0lh/CVE-2019-8449](https://github.com/r0lh/CVE-2019-8449) -### CVE-2019-8451 (2019-09-11) - - -The /plugins/servlet/gadgets/makeRequest resource in Jira before version 8.4.0 allows remote attackers to access the content of internal network resources via a Server Side Request Forgery (SSRF) vulnerability due to a logic bug in the JiraWhitelist class. - - -- [0xbug/CVE-2019-8451](https://github.com/0xbug/CVE-2019-8451) -- [ianxtianxt/CVE-2019-8451](https://github.com/ianxtianxt/CVE-2019-8451) -- [jas502n/CVE-2019-8451](https://github.com/jas502n/CVE-2019-8451) -- [h0ffayyy/Jira-CVE-2019-8451](https://github.com/h0ffayyy/Jira-CVE-2019-8451) - -### CVE-2019-8513 (2019-12-18) - - -This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands. - - -- [genknife/cve-2019-8513](https://github.com/genknife/cve-2019-8513) - -### CVE-2019-8540 (2019-12-18) - - -A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. - - -- [maldiohead/CVE-2019-8540](https://github.com/maldiohead/CVE-2019-8540) - -### CVE-2019-8565 (2019-12-18) - - -A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges. - - -- [genknife/cve-2019-8565](https://github.com/genknife/cve-2019-8565) - ### CVE-2019-8591 (2019-12-18) @@ -5579,9 +5069,6 @@ A use after free issue was addressed with improved memory management. This issue - [1nteger-c/CVE-2019-8605](https://github.com/1nteger-c/CVE-2019-8605) -### CVE-2019-8627 -- [maldiohead/CVE-2019-8627](https://github.com/maldiohead/CVE-2019-8627) - ### CVE-2019-8641 (2019-12-18) @@ -5598,15 +5085,6 @@ This was addressed with additional checks by Gatekeeper on files mounted through - [D00MFist/CVE-2019-8656](https://github.com/D00MFist/CVE-2019-8656) -### CVE-2019-8781 (2019-12-18) - - -A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15. An application may be able to execute arbitrary code with kernel privileges. - - -- [A2nkF/macOS-Kernel-Exploit](https://github.com/A2nkF/macOS-Kernel-Exploit) -- [TrungNguyen1909/CVE-2019-8781-macOS](https://github.com/TrungNguyen1909/CVE-2019-8781-macOS) - ### CVE-2019-8791 (2019-12-18) @@ -5623,15 +5101,6 @@ NTP through 4.2.8p12 has a NULL Pointer Dereference. - [snappyJack/CVE-2019-8936](https://github.com/snappyJack/CVE-2019-8936) -### CVE-2019-8942 (2019-02-19) - - -WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943. - - -- [brianwrf/WordPress_4.9.8_RCE_POC](https://github.com/brianwrf/WordPress_4.9.8_RCE_POC) -- [synacktiv/CVE-2019-8942](https://github.com/synacktiv/CVE-2019-8942) - ### CVE-2019-8943 (2019-02-19) @@ -5640,14 +5109,6 @@ WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (w - [v0lck3r/CVE-2019-8943](https://github.com/v0lck3r/CVE-2019-8943) -### CVE-2019-8956 (2019-04-01) - - -In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory. - - -- [butterflyhack/CVE-2019-8956](https://github.com/butterflyhack/CVE-2019-8956) - ### CVE-2019-8978 (2019-05-14) @@ -5672,22 +5133,6 @@ An XML External Entity Injection (XXE) vulnerability in the Management System (c - [nxkennedy/CVE-2019-8997](https://github.com/nxkennedy/CVE-2019-8997) -### CVE-2019-9153 (2019-08-22) - - -Improper Verification of a Cryptographic Signature in OpenPGP.js <=4.1.2 allows an attacker to forge signed messages by replacing its signatures with a "standalone" or "timestamp" signature. - - -- [ZenyWay/opgp-service-cve-2019-9153](https://github.com/ZenyWay/opgp-service-cve-2019-9153) - -### CVE-2019-9184 (2019-02-26) - - -SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the product_option[] parameter. - - -- [cved-sources/cve-2019-9184](https://github.com/cved-sources/cve-2019-9184) - ### CVE-2019-9193 (2019-04-01) @@ -5697,22 +5142,6 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a - [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193) - [X-x-X-0/CVE-2019-9193](https://github.com/X-x-X-0/CVE-2019-9193) -### CVE-2019-9194 (2019-02-26) - - -elFinder before 2.1.48 has a command injection vulnerability in the PHP connector. - - -- [cved-sources/cve-2019-9194](https://github.com/cved-sources/cve-2019-9194) - -### CVE-2019-9202 (2019-03-28) - - -Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues. - - -- [polict/CVE-2019-9202](https://github.com/polict/CVE-2019-9202) - ### CVE-2019-9465 (2020-01-07) @@ -5737,22 +5166,6 @@ Some HTTP/2 implementations are vulnerable to window size manipulation and strea - [flyniu666/ingress-nginx-0.21-1.19.5](https://github.com/flyniu666/ingress-nginx-0.21-1.19.5) -### CVE-2019-9580 (2019-03-08) - - -In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS. - - -- [mpgn/CVE-2019-9580](https://github.com/mpgn/CVE-2019-9580) - -### CVE-2019-9596 (2019-10-23) - - -Darktrace Enterprise Immune System before 3.1 allows CSRF via the /whitelisteddomains endpoint. - - -- [gerwout/CVE-2019-9596-and-CVE-2019-9597](https://github.com/gerwout/CVE-2019-9596-and-CVE-2019-9597) - ### CVE-2019-9599 (2019-03-06) @@ -5761,55 +5174,6 @@ The AirDroid application through 4.2.1.6 for Android allows remote attackers to - [s4vitar/AirDroidPwner](https://github.com/s4vitar/AirDroidPwner) -### CVE-2019-9621 (2019-04-30) - - -Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component. - - -- [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit) - -### CVE-2019-9653 (2019-05-31) - - -NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php. - - -- [grayoneday/CVE-2019-9653](https://github.com/grayoneday/CVE-2019-9653) - -### CVE-2019-9670 (2019-05-29) - - -mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability. - - -- [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE) -- [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE) - -### CVE-2019-9673 (2019-06-05) - - -Freenet 1483 has a MIME type bypass that allows arbitrary JavaScript execution via a crafted Freenet URI. - - -- [mgrube/CVE-2019-9673](https://github.com/mgrube/CVE-2019-9673) - -### CVE-2019-9729 (2019-03-12) - - -In Shanda MapleStory Online V160, the SdoKeyCrypt.sys driver allows privilege escalation to NT AUTHORITY\SYSTEM because of not validating the IOCtl 0x8000c01c input value, leading to an integer signedness error and a heap-based buffer underflow. - - -- [HyperSine/SdoKeyCrypt-sys-local-privilege-elevation](https://github.com/HyperSine/SdoKeyCrypt-sys-local-privilege-elevation) - -### CVE-2019-9730 (2019-06-05) - - -Incorrect access control in the CxUtilSvc component of the Synaptics Sound Device drivers prior to version 2.29 allows a local attacker to increase access privileges to the Windows Registry via an unpublished API. - - -- [jthuraisamy/CVE-2019-9730](https://github.com/jthuraisamy/CVE-2019-9730) - ### CVE-2019-9745 (2019-10-14) @@ -5832,8 +5196,6 @@ Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, a WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php. -- [rkatogit/cve-2019-9787_csrf_poc](https://github.com/rkatogit/cve-2019-9787_csrf_poc) -- [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) - [sijiahi/Wordpress_cve-2019-9787_defense](https://github.com/sijiahi/Wordpress_cve-2019-9787_defense) - [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787) @@ -5843,36 +5205,8 @@ WordPress before 5.1.1 does not properly filter comment content, leading to Remo Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1. -- [xuechiyaobai/CVE-2019-9810-PoC](https://github.com/xuechiyaobai/CVE-2019-9810-PoC) - [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810) -### CVE-2019-9896 (2019-03-20) - - -In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable. - - -- [yasinyilmaz/vuln-chm-hijack](https://github.com/yasinyilmaz/vuln-chm-hijack) - -### CVE-2019-9978 (2019-03-24) - - -The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro. - - -- [mpgn/CVE-2019-9978](https://github.com/mpgn/CVE-2019-9978) -- [hash3liZer/CVE-2019-9978](https://github.com/hash3liZer/CVE-2019-9978) -- [KTN1990/CVE-2019-9978](https://github.com/KTN1990/CVE-2019-9978) -- [cved-sources/cve-2019-9978](https://github.com/cved-sources/cve-2019-9978) - -### CVE-2019-10008 (2019-04-24) - - -Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab. - - -- [FlameOfIgnis/CVE-2019-10008](https://github.com/FlameOfIgnis/CVE-2019-10008) - ### CVE-2019-10086 (2019-08-20) @@ -5895,15 +5229,6 @@ In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was rep A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. -- [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix) -- [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149) -- [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim) -- [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick) -- [AzizMea/CVE-2019-10149-privilege-escalation](https://github.com/AzizMea/CVE-2019-10149-privilege-escalation) -- [Brets0150/StickyExim](https://github.com/Brets0150/StickyExim) -- [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp) -- [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149) -- [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149) - [Dilshan-Eranda/CVE-2019-10149](https://github.com/Dilshan-Eranda/CVE-2019-10149) - [area1/exim-cve-2019-10149-data](https://github.com/area1/exim-cve-2019-10149-data) @@ -5915,23 +5240,6 @@ A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML - [rusakovichma/CVE-2019-10172](https://github.com/rusakovichma/CVE-2019-10172) -### CVE-2019-10207 (2019-11-25) - - -A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash. - - -- [butterflyhack/CVE-2019-10207](https://github.com/butterflyhack/CVE-2019-10207) - -### CVE-2019-10392 (2019-09-12) - - -Jenkins Git Client Plugin 2.8.4 and earlier and 3.0.0-rc did not properly restrict values passed as URL argument to an invocation of 'git ls-remote', resulting in OS command injection. - - -- [jas502n/CVE-2019-10392](https://github.com/jas502n/CVE-2019-10392) -- [ftk-sostupid/CVE-2019-10392_EXP](https://github.com/ftk-sostupid/CVE-2019-10392_EXP) - ### CVE-2019-10475 (2019-10-23) @@ -5940,30 +5248,6 @@ A reflected cross-site scripting vulnerability in Jenkins build-metrics Plugin a - [vesche/CVE-2019-10475](https://github.com/vesche/CVE-2019-10475) -### CVE-2019-10678 (2019-03-31) - - -Domoticz before 4.10579 neglects to categorize \n and \r as insecure argument options. - - -- [cved-sources/cve-2019-10678](https://github.com/cved-sources/cve-2019-10678) - -### CVE-2019-10685 (2019-05-24) - - -A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Heidelberg Prinect Archiver v2013 release 1.0. - - -- [alt3kx/CVE-2019-10685](https://github.com/alt3kx/CVE-2019-10685) - -### CVE-2019-10708 (2019-04-02) - - -S-CMS PHP v1.0 has SQL injection via the 4/js/scms.php?action=unlike id parameter. - - -- [stavhaygn/CVE-2019-10708](https://github.com/stavhaygn/CVE-2019-10708) - ### CVE-2019-10758 (2019-12-24) @@ -5981,22 +5265,6 @@ All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 br - [RepublicR0K/CVE-2019-10779](https://github.com/RepublicR0K/CVE-2019-10779) -### CVE-2019-10869 (2019-05-07) - - -Path Traversal and Unrestricted File Upload exists in the Ninja Forms plugin before 3.0.23 for WordPress (when the Uploads add-on is activated). This allows an attacker to traverse the file system to access files and execute code via the includes/fields/upload.php (aka upload/submit page) name and tmp_name parameters. - - -- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869) - -### CVE-2019-10915 (2019-07-11) - - -A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. - - -- [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915) - ### CVE-2019-10999 (2019-05-06) @@ -6012,17 +5280,8 @@ In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in - [neex/phuip-fpizdam](https://github.com/neex/phuip-fpizdam) -- [B1gd0g/CVE-2019-11043](https://github.com/B1gd0g/CVE-2019-11043) -- [tinker-li/CVE-2019-11043](https://github.com/tinker-li/CVE-2019-11043) - [jas502n/CVE-2019-11043](https://github.com/jas502n/CVE-2019-11043) - [AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-](https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-) -- [ianxtianxt/CVE-2019-11043](https://github.com/ianxtianxt/CVE-2019-11043) -- [fairyming/CVE-2019-11043](https://github.com/fairyming/CVE-2019-11043) -- [akamajoris/CVE-2019-11043-Docker](https://github.com/akamajoris/CVE-2019-11043-Docker) -- [theMiddleBlue/CVE-2019-11043](https://github.com/theMiddleBlue/CVE-2019-11043) -- [shadow-horse/cve-2019-11043](https://github.com/shadow-horse/cve-2019-11043) -- [huowen/CVE-2019-11043](https://github.com/huowen/CVE-2019-11043) -- [ypereirareis/docker-CVE-2019-11043](https://github.com/ypereirareis/docker-CVE-2019-11043) - [MRdoulestar/CVE-2019-11043](https://github.com/MRdoulestar/CVE-2019-11043) - [0th3rs-Security-Team/CVE-2019-11043](https://github.com/0th3rs-Security-Team/CVE-2019-11043) - [k8gege/CVE-2019-11043](https://github.com/k8gege/CVE-2019-11043) @@ -6032,22 +5291,6 @@ In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in - [corifeo/CVE-2019-11043](https://github.com/corifeo/CVE-2019-11043) - [lindemer/CVE-2019-11043](https://github.com/lindemer/CVE-2019-11043) -### CVE-2019-11061 (2019-08-28) - - -A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality, Integrity and Availability impacts). CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). - - -- [tim124058/ASUS-SmartHome-Exploit](https://github.com/tim124058/ASUS-SmartHome-Exploit) - -### CVE-2019-11076 (2019-04-23) - - -Cribl UI 1.5.0 allows remote attackers to run arbitrary commands via an unauthenticated web request. - - -- [livehybrid/poc-cribl-rce](https://github.com/livehybrid/poc-cribl-rce) - ### CVE-2019-11157 (2019-12-16) @@ -6056,14 +5299,6 @@ Improper conditions check in voltage settings for some Intel(R) Processors may a - [zkenjar/v0ltpwn](https://github.com/zkenjar/v0ltpwn) -### CVE-2019-11223 (2019-04-18) - - -An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension. - - -- [AngelCtulhu/CVE-2019-11223](https://github.com/AngelCtulhu/CVE-2019-11223) - ### CVE-2019-11224 (2019-05-15) @@ -6079,7 +5314,6 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan - [DanielRuf/snyk-js-jquery-174006](https://github.com/DanielRuf/snyk-js-jquery-174006) -- [bitnesswise/jquery-prototype-pollution-fix](https://github.com/bitnesswise/jquery-prototype-pollution-fix) - [DanielRuf/snyk-js-jquery-565129](https://github.com/DanielRuf/snyk-js-jquery-565129) ### CVE-2019-11447 (2019-04-22) @@ -6092,14 +5326,6 @@ An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate th - [mt-code/CVE-2019-11447](https://github.com/mt-code/CVE-2019-11447) - [khuntor/CVE-2019-11447-EXP](https://github.com/khuntor/CVE-2019-11447-EXP) -### CVE-2019-11477 (2019-06-18) - - -Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. - - -- [sasqwatch/cve-2019-11477-poc](https://github.com/sasqwatch/cve-2019-11477-poc) - ### CVE-2019-11510 (2019-05-08) @@ -6107,41 +5333,18 @@ In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7 - [projectzeroindia/CVE-2019-11510](https://github.com/projectzeroindia/CVE-2019-11510) -- [nuc13us/Pulse](https://github.com/nuc13us/Pulse) -- [imjdl/CVE-2019-11510-poc](https://github.com/imjdl/CVE-2019-11510-poc) -- [es0/CVE-2019-11510_poc](https://github.com/es0/CVE-2019-11510_poc) -- [r00tpgp/http-pulse_ssl_vpn.nse](https://github.com/r00tpgp/http-pulse_ssl_vpn.nse) -- [jas502n/CVE-2019-11510-1](https://github.com/jas502n/CVE-2019-11510-1) -- [jason3e7/CVE-2019-11510](https://github.com/jason3e7/CVE-2019-11510) - [BishopFox/pwn-pulse](https://github.com/BishopFox/pwn-pulse) - [aqhmal/pulsexploit](https://github.com/aqhmal/pulsexploit) - [cisagov/check-your-pulse](https://github.com/cisagov/check-your-pulse) - [andripwn/pulse-exploit](https://github.com/andripwn/pulse-exploit) - [pwn3z/CVE-2019-11510-PulseVPN](https://github.com/pwn3z/CVE-2019-11510-PulseVPN) -### CVE-2019-11523 (2019-06-06) - - -Anviz Global M3 Outdoor RFID Access Control executes any command received from any source. No authentication/encryption is done. Attackers can fully interact with the device: for example, send the "open door" command, download the users list (which includes RFID codes and passcodes in cleartext), or update/create users. The same attack can be executed on a local network and over the internet (if the device is exposed on a public IP address). - - -- [wizlab-it/anviz-m3-rfid-cve-2019-11523-poc](https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc) - -### CVE-2019-11539 (2019-04-25) - - -In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin web interface allows an authenticated attacker to inject and execute commands. - - -- [0xDezzy/CVE-2019-11539](https://github.com/0xDezzy/CVE-2019-11539) - ### CVE-2019-11580 (2019-06-03) Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability. -- [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580) - [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580) ### CVE-2019-11581 (2019-08-09) @@ -6150,7 +5353,6 @@ Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin inco There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability. -- [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581) - [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581) ### CVE-2019-11687 (2019-05-02) @@ -6167,7 +5369,6 @@ An issue was discovered in the DICOM Part 10 File Format in the NEMA DICOM Stand A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2. -- [vigneshsrao/CVE-2019-11707](https://github.com/vigneshsrao/CVE-2019-11707) - [tunnelshade/cve-2019-11707](https://github.com/tunnelshade/cve-2019-11707) ### CVE-2019-11708 (2019-07-23) @@ -6186,14 +5387,6 @@ A vulnerability exists where if a user opens a locally saved HTML file, this fil - [alidnf/CVE-2019-11730](https://github.com/alidnf/CVE-2019-11730) -### CVE-2019-11881 (2019-06-10) - - -A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit phishing sites with scare tactics, e.g., displaying a "This version of Rancher is outdated, please visit https://malicious.rancher.site/upgrading" message. - - -- [MauroEldritch/VanCleef](https://github.com/MauroEldritch/VanCleef) - ### CVE-2019-11931 (2019-11-14) @@ -6209,15 +5402,8 @@ A stack-based buffer overflow could be triggered in WhatsApp by sending a specia A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image. -- [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932) - [KeepWannabe/WhatsRCE](https://github.com/KeepWannabe/WhatsRCE) - [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932) -- [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932) -- [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932) -- [alexanderstonec/CVE-2019-11932](https://github.com/alexanderstonec/CVE-2019-11932) -- [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp) -- [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932) -- [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) - [SmoZy92/CVE-2019-11932](https://github.com/SmoZy92/CVE-2019-11932) - [dashtic172/https-github.com-awakened171](https://github.com/dashtic172/https-github.com-awakened171) - [Err0r-ICA/WhatsPayloadRCE](https://github.com/Err0r-ICA/WhatsPayloadRCE) @@ -6242,22 +5428,6 @@ A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x befo - [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read) - [Al1ex/CVE-2019-12086](https://github.com/Al1ex/CVE-2019-12086) -### CVE-2019-12169 (2019-06-03) - - -ATutor 2.2.4 allows Arbitrary File Upload and Directory Traversal, resulting in remote code execution via a ".." pathname in a ZIP archive to the mods/_core/languages/language_import.php (aka Import New Language) or mods/_standard/patcher/index_admin.php (aka Patcher) component. - - -- [fuzzlove/ATutor-2.2.4-Language-Exploit](https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit) - -### CVE-2019-12170 (2019-05-17) - - -ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) - ### CVE-2019-12180 (2020-02-05) @@ -6266,47 +5436,6 @@ An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI - [0x-nope/CVE-2019-12180](https://github.com/0x-nope/CVE-2019-12180) -### CVE-2019-12181 (2019-06-17) - - -A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. - - -- [guywhataguy/CVE-2019-12181](https://github.com/guywhataguy/CVE-2019-12181) - -### CVE-2019-12185 (2019-05-19) - - -eLabFTW 1.8.5 is vulnerable to arbitrary file uploads via the /app/controllers/EntityController.php component. This may result in remote command execution. An attacker can use a user account to fully compromise the system using a POST request. This will allow for PHP files to be written to the web root, and for code to execute on the remote server. - - -- [fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE](https://github.com/fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE) - -### CVE-2019-12189 (2019-05-21) - - -An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field. - - -- [falconz/CVE-2019-12189](https://github.com/falconz/CVE-2019-12189) -- [tuyenhva/CVE-2019-12189](https://github.com/tuyenhva/CVE-2019-12189) - -### CVE-2019-12190 (2019-05-21) - - -XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename parameter. - - -- [tuyenhva/CVE-2019-12190](https://github.com/tuyenhva/CVE-2019-12190) - -### CVE-2019-12252 (2019-05-21) - - -In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring. - - -- [tuyenhva/CVE-2019-12252](https://github.com/tuyenhva/CVE-2019-12252) - ### CVE-2019-12255 (2019-08-09) @@ -6321,7 +5450,6 @@ Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). Th In OpenWrt LuCI through 0.10, the endpoints admin/status/realtime/bandwidth_status and admin/status/realtime/wireless_status of the web application are affected by a command injection vulnerability. -- [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp) - [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3) ### CVE-2019-12314 (2019-05-24) @@ -6338,7 +5466,6 @@ Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path travers FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible. -- [jas502n/CVE-2019-12384](https://github.com/jas502n/CVE-2019-12384) - [MagicZer0/Jackson_RCE-CVE-2019-12384](https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384) ### CVE-2019-12409 (2019-11-18) @@ -6349,30 +5476,6 @@ The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the - [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409) -### CVE-2019-12453 (2019-07-19) - - -In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation. - - -- [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453) - -### CVE-2019-12460 (2019-05-30) - - -Web Port 1.19.1 allows XSS via the /access/setup type parameter. - - -- [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS) - -### CVE-2019-12475 (2019-07-17) - - -In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input validation. - - -- [undefinedmode/CVE-2019-12475](https://github.com/undefinedmode/CVE-2019-12475) - ### CVE-2019-12476 (2019-06-17) @@ -6413,39 +5516,6 @@ An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS - [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543) -### CVE-2019-12562 (2019-09-26) - - -Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting. - - -- [MAYASEVEN/CVE-2019-12562](https://github.com/MAYASEVEN/CVE-2019-12562) - -### CVE-2019-12586 (2019-09-04) - - -The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message. - - -- [Matheus-Garbelini/esp32_esp8266_attacks](https://github.com/Matheus-Garbelini/esp32_esp8266_attacks) - -### CVE-2019-12594 (2019-07-02) - - -DOSBox 0.74-2 has Incorrect Access Control. - - -- [Alexandre-Bartel/CVE-2019-12594](https://github.com/Alexandre-Bartel/CVE-2019-12594) - -### CVE-2019-12735 (2019-06-05) - - -getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim. - - -- [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim) -- [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM) - ### CVE-2019-12750 (2019-07-31) @@ -6454,9 +5524,6 @@ Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec - [v-p-b/cve-2019-12750](https://github.com/v-p-b/cve-2019-12750) -### CVE-2019-12796 -- [PeterUpfold/CVE-2019-12796](https://github.com/PeterUpfold/CVE-2019-12796) - ### CVE-2019-12814 (2019-06-19) @@ -6471,7 +5538,6 @@ A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x thro An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306. -- [KTN1990/CVE-2019-12815](https://github.com/KTN1990/CVE-2019-12815) - [lcartey/proftpd-cve-2019-12815](https://github.com/lcartey/proftpd-cve-2019-12815) ### CVE-2019-12836 (2019-06-21) @@ -6492,14 +5558,6 @@ In Webmin through 1.910, any user authorized to the "Package Updates" - [KrE80r/webmin_cve-2019-12840_poc](https://github.com/KrE80r/webmin_cve-2019-12840_poc) - [anasbousselham/webminscan](https://github.com/anasbousselham/webminscan) -### CVE-2019-12889 (2019-08-20) - - -An unauthenticated privilege escalation exists in SailPoint Desktop Password Reset 7.2. A user with local access to only the Windows logon screen can escalate their privileges to NT AUTHORITY\System. An attacker would need local access to the machine for a successful exploit. The attacker must disconnect the computer from the local network / WAN and connect it to an internet facing access point / network. At that point, the attacker can execute the password-reset functionality, which will expose a web browser. Browsing to a site that calls local Windows system functions (e.g., file upload) will expose the local file system. From there an attacker can launch a privileged command shell. - - -- [nulsect0r/CVE-2019-12889](https://github.com/nulsect0r/CVE-2019-12889) - ### CVE-2019-12890 (2019-06-19) @@ -6508,71 +5566,14 @@ RedwoodHQ 2.5.5 does not require any authentication for database operations, whi - [EthicalHCOP/CVE-2019-12890_RedxploitHQ](https://github.com/EthicalHCOP/CVE-2019-12890_RedxploitHQ) -### CVE-2019-12949 (2019-06-25) - - -In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the remote attacker can run any command with root privileges on that server. - - -- [tarantula-team/CVE-2019-12949](https://github.com/tarantula-team/CVE-2019-12949) - -### CVE-2019-12999 (2020-01-31) - - -Lightning Network Daemon (lnd) before 0.7 allows attackers to trigger loss of funds because of Incorrect Access Control. - - -- [lightninglabs/chanleakcheck](https://github.com/lightninglabs/chanleakcheck) - -### CVE-2019-13000 (2020-01-31) - - -Eclair through 0.3 allows attackers to trigger loss of funds because of Incorrect Access Control. NOTE: README.md states "it is beta-quality software and don't put too much money in it." - - -- [ACINQ/detection-tool-cve-2019-13000](https://github.com/ACINQ/detection-tool-cve-2019-13000) - ### CVE-2019-13024 (2019-07-01) Centreon 18.x before 18.10.6, 19.x before 19.04.3, and Centreon web before 2.8.29 allows the attacker to execute arbitrary system commands by using the value "init_script"-"Monitoring Engine Binary" in main.get.php to insert a arbitrary command into the database, and execute it by calling the vulnerable page www/include/configuration/configGenerate/xml/generateFiles.php (which passes the inserted value to the database to shell_exec without sanitizing it, allowing one to execute system arbitrary commands). -- [mhaskar/CVE-2019-13024](https://github.com/mhaskar/CVE-2019-13024) - [get-get-get-get/Centreon-RCE](https://github.com/get-get-get-get/Centreon-RCE) -### CVE-2019-13025 (2019-10-02) - - -Compal CH7465LG CH7465LG-NCIP-6.12.18.24-5p8-NOSH devices have Incorrect Access Control because of Improper Input Validation. The attacker can send a maliciously modified POST (HTTP) request containing shell commands, which will be executed on the device, to an backend API endpoint of the cable modem. - - -- [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025) - -### CVE-2019-13027 (2019-07-12) - - -Realization Concerto Critical Chain Planner (aka CCPM) 5.10.8071 has SQL Injection in at least in the taskupdt/taskdetails.aspx webpage via the projectname parameter. - - -- [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027) - -### CVE-2019-13051 (2019-10-09) - - -Pi-Hole 4.3 allows Command Injection. - - -- [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051) - -### CVE-2019-13063 (2019-09-23) - - -Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion. - - -- [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC) - ### CVE-2019-13086 (2019-06-30) @@ -6581,14 +5582,6 @@ core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check S - [lingchuL/CVE_POC_test](https://github.com/lingchuL/CVE_POC_test) -### CVE-2019-13101 (2019-08-08) - - -An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page. - - -- [halencarjunior/dlkploit600](https://github.com/halencarjunior/dlkploit600) - ### CVE-2019-13115 (2019-07-16) @@ -6596,15 +5589,6 @@ In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exc - [viz27/Libssh2-Exploit](https://github.com/viz27/Libssh2-Exploit) -- [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit) - -### CVE-2019-13143 (2019-08-06) - - -An HTTP parameter pollution issue was discovered on Shenzhen Dragon Brothers Fingerprint Bluetooth Round Padlock FB50 2.3. With the user ID, user name, and the lock's MAC address, anyone can unbind the existing owner of the lock, and bind themselves instead. This leads to complete takeover of the lock. The user ID, name, and MAC address are trivially obtained from APIs found within the Android or iOS application. With only the MAC address of the lock, any attacker can transfer ownership of the lock from the current user, over to the attacker's account. Thus rendering the lock completely inaccessible to the current user. - - -- [securelayer7/pwnfb50](https://github.com/securelayer7/pwnfb50) ### CVE-2019-13272 (2019-07-17) @@ -6612,11 +5596,6 @@ An HTTP parameter pollution issue was discovered on Shenzhen Dragon Brothers Fin In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. -- [jas502n/CVE-2019-13272](https://github.com/jas502n/CVE-2019-13272) -- [Cyc1eC/CVE-2019-13272](https://github.com/Cyc1eC/CVE-2019-13272) -- [bigbigliang-malwarebenchmark/cve-2019-13272](https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272) -- [oneoy/CVE-2019-13272](https://github.com/oneoy/CVE-2019-13272) -- [Huandtx/CVE-2019-13272](https://github.com/Huandtx/CVE-2019-13272) - [polosec/CVE-2019-13272](https://github.com/polosec/CVE-2019-13272) - [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272) - [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability) @@ -6624,22 +5603,6 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the - [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation) - [teddy47/CVE-2019-13272---Documentation](https://github.com/teddy47/CVE-2019-13272---Documentation) -### CVE-2019-13361 (2019-09-05) - - -Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network. - - -- [lodi-g/CVE-2019-13361](https://github.com/lodi-g/CVE-2019-13361) - -### CVE-2019-13403 (2019-07-17) - - -Temenos CWX version 8.9 has an Broken Access Control vulnerability in the module /CWX/Employee/EmployeeEdit2.aspx, leading to the viewing of user information. - - -- [B3Bo1d/CVE-2019-13403](https://github.com/B3Bo1d/CVE-2019-13403) - ### CVE-2019-13404 (2019-07-07) @@ -6672,14 +5635,6 @@ One Identity Cloud Access Manager 8.1.3 does not use HTTP Strict Transport Secur - [FurqanKhan1/CVE-2019-13498](https://github.com/FurqanKhan1/CVE-2019-13498) -### CVE-2019-13504 (2019-07-10) - - -There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. - - -- [hazedic/fuzzenv-exiv2](https://github.com/hazedic/fuzzenv-exiv2) - ### CVE-2019-13574 (2019-07-11) @@ -6748,14 +5703,6 @@ A Local File Inclusion vulnerability in the Nevma Adaptive Images plugin before - [security-kma/EXPLOITING-CVE-2019-14205](https://github.com/security-kma/EXPLOITING-CVE-2019-14205) -### CVE-2019-14220 (2019-09-24) - - -An issue was discovered in BlueStacks 4.110 and below on macOS and on 4.120 and below on Windows. BlueStacks employs Android running in a virtual machine (VM) to enable Android apps to run on Windows or MacOS. Bug is in a local arbitrary file read through a system service call. The impacted method runs with System admin privilege and if given the file name as parameter returns you the content of file. A malicious app using the affected method can then read the content of any system file which it is not authorized to read - - -- [seqred-s-a/cve-2019-14220](https://github.com/seqred-s-a/cve-2019-14220) - ### CVE-2019-14267 (2019-07-29) @@ -6770,12 +5717,8 @@ PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data asso In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. -- [FauxFaux/sudo-cve-2019-14287](https://github.com/FauxFaux/sudo-cve-2019-14287) - [CashWilliams/CVE-2019-14287-demo](https://github.com/CashWilliams/CVE-2019-14287-demo) -- [n0w4n/CVE-2019-14287](https://github.com/n0w4n/CVE-2019-14287) -- [gurneesh/CVE-2019-14287-write-up](https://github.com/gurneesh/CVE-2019-14287-write-up) - [shallvhack/Sudo-Security-Bypass-CVE-2019-14287](https://github.com/shallvhack/Sudo-Security-Bypass-CVE-2019-14287) -- [Janette88/cve-2019-14287sudoexp](https://github.com/Janette88/cve-2019-14287sudoexp) - [huang919/cve-2019-14287-PPT](https://github.com/huang919/cve-2019-14287-PPT) - [wenyu1999/sudo-](https://github.com/wenyu1999/sudo-) - [Sindadziy/cve-2019-14287](https://github.com/Sindadziy/cve-2019-14287) @@ -6799,14 +5742,6 @@ A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin befor - [imthoe/CVE-2019-14314](https://github.com/imthoe/CVE-2019-14314) -### CVE-2019-14319 (2019-09-04) - - -The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic. - - -- [MelroyB/CVE-2019-14319](https://github.com/MelroyB/CVE-2019-14319) - ### CVE-2019-14326 (2020-04-14) @@ -6815,22 +5750,6 @@ An issue was discovered in AndyOS Andy versions up to 46.11.113. By default, it - [seqred-s-a/cve-2019-14326](https://github.com/seqred-s-a/cve-2019-14326) -### CVE-2019-14339 (2019-09-05) - - -The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the administrator web interface and WPA2-PSK key. - - -- [0x48piraj/CVE-2019-14339](https://github.com/0x48piraj/CVE-2019-14339) - -### CVE-2019-14439 (2019-07-30) - - -A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath. - - -- [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439) - ### CVE-2019-14450 (2019-10-28) @@ -6847,38 +5766,6 @@ An issue was discovered in Microvirt MEmu all versions prior to 7.0.2. A guest A - [seqred-s-a/cve-2019-14514](https://github.com/seqred-s-a/cve-2019-14514) -### CVE-2019-14529 (2019-08-02) - - -OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php. - - -- [Wezery/CVE-2019-14529](https://github.com/Wezery/CVE-2019-14529) - -### CVE-2019-14530 (2019-08-13) - - -An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server. - - -- [Wezery/CVE-2019-14530](https://github.com/Wezery/CVE-2019-14530) - -### CVE-2019-14537 (2019-08-07) - - -YOURLS through 1.7.3 is affected by a type juggling vulnerability in the api component that can result in login bypass. - - -- [Wocanilo/CVE-2019-14537](https://github.com/Wocanilo/CVE-2019-14537) - -### CVE-2019-14540 (2019-09-15) - - -A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. - - -- [LeadroyaL/cve-2019-14540-exploit](https://github.com/LeadroyaL/cve-2019-14540-exploit) - ### CVE-2019-14615 (2020-01-17) @@ -6895,17 +5782,6 @@ In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols - [xooxo/CVE-2019-14745](https://github.com/xooxo/CVE-2019-14745) -### CVE-2019-14751 (2019-08-22) - - -NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in an NLTK package (ZIP archive) that is mishandled during extraction. - - -- [mssalvatore/CVE-2019-14751_PoC](https://github.com/mssalvatore/CVE-2019-14751_PoC) - -### CVE-2019-14830 -- [Fr3d-/moodle-token-stealer](https://github.com/Fr3d-/moodle-token-stealer) - ### CVE-2019-14899 (2019-12-11) @@ -6922,22 +5798,6 @@ A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Be - [shanika04/hibernate-orm](https://github.com/shanika04/hibernate-orm) -### CVE-2019-14912 (2019-09-20) - - -An issue was discovered in PRiSE adAS 1.7.0. The OPENSSO module does not properly check the goto parameter, leading to an open redirect that leaks the session cookie. - - -- [Wocanilo/adaPwn](https://github.com/Wocanilo/adaPwn) - -### CVE-2019-15029 (2019-09-05) - - -FusionPBX 4.4.8 allows an attacker to execute arbitrary system commands by submitting a malicious command to the service_edit.php file (which will insert the malicious command into the database). To trigger the command, one needs to call the services.php file via a GET request with the service id followed by the parameter a=start to execute the stored command. - - -- [mhaskar/CVE-2019-15029](https://github.com/mhaskar/CVE-2019-15029) - ### CVE-2019-15043 (2019-09-03) @@ -6946,26 +5806,12 @@ In Grafana 2.x through 6.x before 6.3.4, parts of the HTTP API allow unauthentic - [h0ffayyy/CVE-2019-15043](https://github.com/h0ffayyy/CVE-2019-15043) -### CVE-2019-15053 (2019-08-14) - - -The "HTML Include and replace macro" plugin before 1.5.0 for Confluence Server allows a bypass of the includeScripts=false XSS protection mechanism via vectors involving an IFRAME element. - - -- [l0nax/CVE-2019-15053](https://github.com/l0nax/CVE-2019-15053) - ### CVE-2019-15107 (2019-08-15) An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability. -- [jas502n/CVE-2019-15107](https://github.com/jas502n/CVE-2019-15107) -- [HACHp1/webmin_docker_and_exp](https://github.com/HACHp1/webmin_docker_and_exp) -- [ketlerd/CVE-2019-15107](https://github.com/ketlerd/CVE-2019-15107) -- [AdministratorGithub/CVE-2019-15107](https://github.com/AdministratorGithub/CVE-2019-15107) -- [Pichuuuuu/CVE-2019-15107](https://github.com/Pichuuuuu/CVE-2019-15107) -- [Rayferrufino/Make-and-Break](https://github.com/Rayferrufino/Make-and-Break) - [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107-) - [ianxtianxt/CVE-2019-15107](https://github.com/ianxtianxt/CVE-2019-15107) - [hannob/webminex](https://github.com/hannob/webminex) @@ -6996,22 +5842,6 @@ An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and - [akabe1/kr00ker](https://github.com/akabe1/kr00ker) - [mustafasevim/kr00k-vulnerability](https://github.com/mustafasevim/kr00k-vulnerability) -### CVE-2019-15224 (2019-08-19) - - -The rest-client gem 1.6.10 through 1.6.13 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. Versions <=1.6.9 and >=1.6.14 are unaffected. - - -- [chef-cft/inspec_cve_2019_15224](https://github.com/chef-cft/inspec_cve_2019_15224) - -### CVE-2019-15233 (2019-08-20) - - -The Live:Text Box macro in the Old Street Live Input Macros app before 2.11 for Confluence has XSS, leading to theft of the Administrator Session Cookie. - - -- [l0nax/CVE-2019-15233](https://github.com/l0nax/CVE-2019-15233) - ### CVE-2019-15511 (2019-11-21) @@ -7036,14 +5866,6 @@ HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delive - [jlcarruda/node-poc-http-smuggling](https://github.com/jlcarruda/node-poc-http-smuggling) -### CVE-2019-15642 (2019-08-26) - - -rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users." - - -- [jas502n/CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) - ### CVE-2019-15813 (2019-09-04) @@ -7053,22 +5875,6 @@ Multiple file upload restriction bypass vulnerabilities in Sentrifugo 3.2 could - [iamhrishikeshpadhye/CVE-2019-15813-Exploitation](https://github.com/iamhrishikeshpadhye/CVE-2019-15813-Exploitation) - [wolf1892/CVE-2019-15813](https://github.com/wolf1892/CVE-2019-15813) -### CVE-2019-15846 (2019-09-06) - - -Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash. - - -- [synacktiv/Exim-CVE-2019-15846](https://github.com/synacktiv/Exim-CVE-2019-15846) - -### CVE-2019-15858 (2019-09-03) - - -admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution. - - -- [GeneralEG/CVE-2019-15858](https://github.com/GeneralEG/CVE-2019-15858) - ### CVE-2019-15972 (2019-11-25) @@ -7083,21 +5889,8 @@ A vulnerability in the web-based management interface of Cisco Unified Communica core/api/user.go in Harbor 1.7.0 through 1.8.2 allows non-admin users to create admin accounts via the POST /api/users API, when Harbor is setup with DB as authentication backend and allow user to do self-registration. Fixed version: v1.7.6 v1.8.3. v.1.9.0. Workaround without applying the fix: configure Harbor to use non-DB authentication backend such as LDAP. -- [evilAdan0s/CVE-2019-16097](https://github.com/evilAdan0s/CVE-2019-16097) -- [rockmelodies/CVE-2019-16097-batch](https://github.com/rockmelodies/CVE-2019-16097-batch) -- [ianxtianxt/CVE-2019-16097](https://github.com/ianxtianxt/CVE-2019-16097) -- [dacade/cve-2019-16097](https://github.com/dacade/cve-2019-16097) -- [theLSA/harbor-give-me-admin](https://github.com/theLSA/harbor-give-me-admin) - [luckybool1020/CVE-2019-16097](https://github.com/luckybool1020/CVE-2019-16097) -### CVE-2019-16098 (2019-09-11) - - -The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. This can be exploited for privilege escalation, code execution under high privileges, and information disclosure. These signed drivers can also be used to bypass the Microsoft driver-signing policy to deploy malicious code. - - -- [Barakat/CVE-2019-16098](https://github.com/Barakat/CVE-2019-16098) - ### CVE-2019-16113 (2019-09-08) @@ -7119,10 +5912,7 @@ Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php b Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request. -- [jas502n/CVE-2019-16278](https://github.com/jas502n/CVE-2019-16278) -- [imjdl/CVE-2019-16278-PoC](https://github.com/imjdl/CVE-2019-16278-PoC) - [ianxtianxt/CVE-2019-16278](https://github.com/ianxtianxt/CVE-2019-16278) -- [darkerego/Nostromo_Python3](https://github.com/darkerego/Nostromo_Python3) - [AnubisSec/CVE-2019-16278](https://github.com/AnubisSec/CVE-2019-16278) - [theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE](https://github.com/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE) - [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278) @@ -7130,14 +5920,6 @@ Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 - [Unam3dd/nostromo_1_9_6_rce](https://github.com/Unam3dd/nostromo_1_9_6_rce) - [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278) -### CVE-2019-16279 (2019-10-14) - - -A memory error in the function SSL_accept in nostromo nhttpd through 1.9.6 allows an attacker to trigger a denial of service via a crafted HTTP request. - - -- [ianxtianxt/CVE-2019-16279](https://github.com/ianxtianxt/CVE-2019-16279) - ### CVE-2019-16374 (2020-08-13) @@ -7178,25 +5960,13 @@ An issue was discovered in rConfig 3.9.2. An attacker can directly execute syste - [mhaskar/CVE-2019-16663](https://github.com/mhaskar/CVE-2019-16663) -### CVE-2019-16692 (2019-09-22) - - -phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used. - - -- [kkirsche/CVE-2019-16692](https://github.com/kkirsche/CVE-2019-16692) - ### CVE-2019-16759 (2019-09-24) vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request. -- [M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit](https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit) -- [r00tpgp/http-vuln-CVE-2019-16759](https://github.com/r00tpgp/http-vuln-CVE-2019-16759) -- [jas502n/CVE-2019-16759](https://github.com/jas502n/CVE-2019-16759) - [theLSA/vbulletin5-rce](https://github.com/theLSA/vbulletin5-rce) -- [FarjaalAhmad/CVE-2019-16759](https://github.com/FarjaalAhmad/CVE-2019-16759) - [andripwn/pwn-vbulletin](https://github.com/andripwn/pwn-vbulletin) - [psychoxploit/vbull](https://github.com/psychoxploit/vbull) - [jd-961/CVE-2019-16759-bypass](https://github.com/jd-961/CVE-2019-16759-bypass) @@ -7230,14 +6000,6 @@ Unauthenticated remote code execution occurs in D-Link products such as DIR-655C - [pwnhacker0x18/CVE-2019-16920-MassPwn3r](https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r) -### CVE-2019-16941 (2019-09-28) - - -NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call). - - -- [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941) - ### CVE-2019-17026 (2020-03-01) @@ -7255,23 +6017,6 @@ An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixfo - [Resery/CVE-2019-17041](https://github.com/Resery/CVE-2019-17041) -### CVE-2019-17080 (2019-10-02) - - -mintinstall (aka Software Manager) 7.9.9 for Linux Mint allows code execution if a REVIEWS_CACHE file is controlled by an attacker, because an unpickle occurs. This is resolved in 8.0.0 and backports. - - -- [Andhrimnirr/Mintinstall-object-injection](https://github.com/Andhrimnirr/Mintinstall-object-injection) -- [materaj2/Mintinstall-object-injection](https://github.com/materaj2/Mintinstall-object-injection) - -### CVE-2019-17124 (2019-10-09) - - -Kramer VIAware 2.5.0719.1034 has Incorrect Access Control. - - -- [hessandrew/CVE-2019-17124](https://github.com/hessandrew/CVE-2019-17124) - ### CVE-2019-17137 (2020-02-10) @@ -7390,14 +6135,6 @@ Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserializat - [shadow-horse/CVE-2019-17571](https://github.com/shadow-horse/CVE-2019-17571) -### CVE-2019-17596 (2019-10-24) - - -Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates. - - -- [pquerna/poc-dsa-verify-CVE-2019-17596](https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596) - ### CVE-2019-17625 (2019-10-16) @@ -7446,14 +6183,6 @@ An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The - [UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC) -### CVE-2019-18418 (2019-10-24) - - -clonos.php in ClonOS WEB control panel 19.09 allows remote attackers to gain full access via change password requests because there is no session management. - - -- [Andhrimnirr/ClonOS-WEB-control-panel-multi-vulnerability](https://github.com/Andhrimnirr/ClonOS-WEB-control-panel-multi-vulnerability) - ### CVE-2019-18426 (2020-01-21) @@ -7853,17 +6582,6 @@ OpenRepeater (ORP) before 2.2 allows unauthenticated command injection via shell - [codexlynx/CVE-2019-25024](https://github.com/codexlynx/CVE-2019-25024) -### CVE-2019-48814 -- [wucj001/cve-2019-48814](https://github.com/wucj001/cve-2019-48814) - -### CVE-2019-1002101 (2019-04-01) - - -The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0. - - -- [brompwnie/CVE-2019-1002101-Helpers](https://github.com/brompwnie/CVE-2019-1002101-Helpers) - ### CVE-2019-1003000 (2019-01-22) @@ -7871,8 +6589,6 @@ A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier - [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) -- [adamyordan/cve-2019-1003000-jenkins-rce-poc](https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc) -- [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION) ### CVE-2019-1010054 (2019-07-18) @@ -7882,14 +6598,6 @@ Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: - [chaizeg/CSRF-breach](https://github.com/chaizeg/CSRF-breach) -### CVE-2019-1010298 (2019-07-15) - - -Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Buffer Overflow. The impact is: Code execution in the context of TEE core (kernel). The component is: optee_os. The fixed version is: 3.4.0 and later. - - -- [RKX1209/CVE-2019-1010298](https://github.com/RKX1209/CVE-2019-1010298) - ## 2018 ### CVE-2018-0101 (2018-01-29) @@ -8825,6 +7533,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r - [purgedemo/CVE-2018-6574](https://github.com/purgedemo/CVE-2018-6574) - [purgedemo/CVE-2018-6574_2](https://github.com/purgedemo/CVE-2018-6574_2) - [Yealid/CVE-2018-6574](https://github.com/Yealid/CVE-2018-6574) +- [killtr0/POC-CVE-2018-6574](https://github.com/killtr0/POC-CVE-2018-6574) ### CVE-2018-6622 (2018-08-17) @@ -17351,6 +16060,24 @@ The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows - [fibonascii/CVE-2004-0558](https://github.com/fibonascii/CVE-2004-0558) +### CVE-2004-1561 (2005-02-20) + + +Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers. + + +- [ivanitlearning/CVE-2004-1561](https://github.com/ivanitlearning/CVE-2004-1561) +- [darrynb89/CVE-2004-1561](https://github.com/darrynb89/CVE-2004-1561) + +### CVE-2004-1769 (2005-03-10) + + +The "Allow cPanel users to reset their password via email" feature in cPanel 9.1.0 build 34 and earlier, including 8.x, allows remote attackers to execute arbitrary code via the user parameter to resetpass. + + +- [sinkaroid/shiguresh](https://github.com/sinkaroid/shiguresh) +- [Redsplit/shiguresh](https://github.com/Redsplit/shiguresh) + ### CVE-2004-2167 (2005-07-10) @@ -17365,6 +16092,9 @@ Multiple buffer overflows in LaTeX2rtf 1.9.15, and possibly other versions, allo Buffer overflow in MiniShare 1.4.1 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request. +- [kkirsche/CVE-2004-2271](https://github.com/kkirsche/CVE-2004-2271) +- [PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow) +- [war4uthor/CVE-2004-2271](https://github.com/war4uthor/CVE-2004-2271) - [pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF) ### CVE-2004-2549 (2005-11-21)